Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
_Ggerlach_Benefits_and_Commission_2024.svg

Overview

General Information

Sample name:_Ggerlach_Benefits_and_Commission_2024.svg
Analysis ID:1528466
MD5:d11f832f7608592a2c282c2a2cd9ffa8
SHA1:f6f43da139b190094d2b0567b75688cbb0d10682
SHA256:5000cbc52a5d72f136e77077499e917daa6d3ec9ccf5651104dbd4a7ee1c3c57
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64_ra
  • msedge.exe (PID: 3432 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Desktop\_Ggerlach_Benefits_and_Commission_2024.svg MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 6712 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=1960,i,12678008410117373553,10809593292764261393,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • msedge.exe (PID: 6736 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\Desktop\_Ggerlach_Benefits_and_Commission_2024.svg MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7128 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2020,i,11273531329556060101,4204945919336292811,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7356 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6468 --field-trial-handle=2020,i,11273531329556060101,4204945919336292811,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7372 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6416 --field-trial-handle=2020,i,11273531329556060101,4204945919336292811,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 4396 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6488 --field-trial-handle=2020,i,11273531329556060101,4204945919336292811,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.4:443 -> 192.168.2.16:49775 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 13.107.246.40 13.107.246.40
Source: Joe Sandbox ViewIP Address: 13.107.246.40 13.107.246.40
Source: Joe Sandbox ViewIP Address: 13.107.246.45 13.107.246.45
Source: Joe Sandbox ViewIP Address: 23.55.235.170 23.55.235.170
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: global trafficHTTP traffic detected: GET /i0nWQPo.png HTTP/1.1Host: imgur.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /i0nWQPo.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /crx/blobs/AYA8VywseXPF6DpmaP2KXF4TdJ6uz1pHJdo7SIzf64awZn_DsPwbF0Oii_eW16b6DjZW2yznOTlm_VxQeAWAuOcWr9enBdMY228AFVKEGaLo1DSnWlaxBThs2IAXfaAO1h0AxlKa5Znxy93x0I97CvvQ6KVcNCMVw4_g/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_82_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: EntityExtractionDomainsConfigSec-Mesh-Client-Edge-Version: 117.0.2045.47Sec-Mesh-Client-Edge-Channel: stableSec-Mesh-Client-OS: WindowsSec-Mesh-Client-OS-Version: 10.0.19045Sec-Mesh-Client-Arch: x86_64Sec-Mesh-Client-WebView: 0Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ShorelineSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1728941055&P2=404&P3=2&P4=R8hc62l9nW11j05Lzf5XSYAUmoU5kTTrSdc8QXvyEP5NTjwYcD9hSYUfsADrBXVS9ymJh8advQVEMTIG6mv%2fxg%3d%3d HTTP/1.1Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.comConnection: keep-aliveMS-CV: 8jNmE1QvgV6Bhj3XcU+byLSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: OPTIONS /api/report?cat=bingbusiness HTTP/1.1Host: bzib.nelreports.netConnection: keep-aliveOrigin: https://business.bing.comAccess-Control-Request-Method: POSTAccess-Control-Request-Headers: content-typeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /api/report?cat=bingbusiness HTTP/1.1Host: bzib.nelreports.netConnection: keep-aliveContent-Length: 938Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /fwlink/?linkid=2132659&form=MT004A&OCID=MT004A HTTP/1.1Host: go.microsoft.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bloomfilterfiles/ExpandedDomainsFilterGlobal.json HTTP/1.1Host: www.bing.comConnection: keep-aliveCookie: ANON=; MUID=;_RwBf=;Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /edge/welcome?form=MT00LJ HTTP/1.1Host: www.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /fwlink/?linkid=2132659&form=MT004A&OCID=MT004A HTTP/1.1Host: go.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /edge/welcome?form=MT00LJ HTTP/1.1Host: www.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-arch: "x86"sec-ch-ua-bitness: "64"sec-ch-prefers-color-scheme: lightAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /en-gb/edge/welcome?form=MT00LJ HTTP/1.1Host: www.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-prefers-color-scheme: lightAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0/ HTTP/1.1Host: functional.events.data.microsoft.comConnection: keep-aliveContent-Length: 1186APIKey: 70109aa3567b40e3bb8ac9e67a07b58a-b00e4868-b511-4be4-90dd-6370c812f0af-7167Client-Id: NO_AUTHContent-Encoding: deflateContent-Type: application/bond-compact-binaryExpect: 100-continueSDK-Version: EVT-Windows-C++-No-3.5.131.1Upload-Time: 1728336342692Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: POST /undersideproactive/api/v1/trigger HTTP/1.1Host: services.bingapis.comConnection: keep-aliveContent-Length: 185Content-Type: application/jsonSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/css/2e4b955.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/5b15c2a.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/24b82ee.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0/ HTTP/1.1Host: functional.events.data.microsoft.comConnection: keep-aliveContent-Length: 991APIKey: 70109aa3567b40e3bb8ac9e67a07b58a-b00e4868-b511-4be4-90dd-6370c812f0af-7167Client-Id: NO_AUTHContent-Encoding: deflateContent-Type: application/bond-compact-binaryExpect: 100-continueSDK-Version: EVT-Windows-C++-No-3.5.131.1Upload-Time: 1728336344061Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/css/105d560.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: letmlcroroflmlcrsftoninbraingetekdkverf-portal-secure-ducsahre.us-lax-1.linodeobjects.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/css/16d7f8e.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/css/ec09bb6.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/css/659e497.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: letmlcroroflmlcrsftoninbraingetekdkverf-portal-secure-ducsahre.us-lax-1.linodeobjects.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://letmlcroroflmlcrsftoninbraingetekdkverf-portal-secure-ducsahre.us-lax-1.linodeobjects.com/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0/ HTTP/1.1Host: functional.events.data.microsoft.comConnection: keep-aliveContent-Length: 939APIKey: 70109aa3567b40e3bb8ac9e67a07b58a-b00e4868-b511-4be4-90dd-6370c812f0af-7167Client-Id: NO_AUTHContent-Encoding: deflateContent-Type: application/bond-compact-binaryExpect: 100-continueSDK-Version: EVT-Windows-C++-No-3.5.131.1Upload-Time: 1728336346159Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/css/287b8b9.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/css/859decd.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/1c2ab9a.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/f99a53a.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0/ HTTP/1.1Host: functional.events.data.microsoft.comConnection: keep-aliveContent-Length: 1000APIKey: 70109aa3567b40e3bb8ac9e67a07b58a-b00e4868-b511-4be4-90dd-6370c812f0af-7167Client-Id: NO_AUTHContent-Encoding: deflateContent-Type: application/bond-compact-binaryExpect: 100-continueSDK-Version: EVT-Windows-C++-No-3.5.131.1Upload-Time: 1728336347385Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4775Host: login.live.com
Source: global trafficHTTP traffic detected: POST /api/browser/edge/navigate/3 HTTP/1.1Host: nav-edge.smartscreen.microsoft.comConnection: keep-aliveContent-Length: 1230Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiY0Q5Umt0bmU1WGVKRGFBSFNmZVlLQT09IiwgImhhc2giOiJoamZFdkVOTGxOaz0ifQ==Content-Type: application/json; charset=utf-8Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/6e93679.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0/ HTTP/1.1Host: functional.events.data.microsoft.comConnection: keep-aliveContent-Length: 704APIKey: 70109aa3567b40e3bb8ac9e67a07b58a-b00e4868-b511-4be4-90dd-6370c812f0af-7167Client-Id: NO_AUTHContent-Encoding: deflateContent-Type: application/bond-compact-binaryExpect: 100-continueSDK-Version: EVT-Windows-C++-No-3.5.131.1Upload-Time: 1728336348547Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4775Host: login.live.com
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/76250cb.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: letmlcroroflmlcrsftoninbraingetekdkverf-portal-secure-ducsahre.us-lax-1.linodeobjects.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4742Host: login.live.com
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/9f3b99e.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0/ HTTP/1.1Host: functional.events.data.microsoft.comConnection: keep-aliveContent-Length: 934APIKey: 70109aa3567b40e3bb8ac9e67a07b58a-b00e4868-b511-4be4-90dd-6370c812f0af-7167Client-Id: NO_AUTHContent-Encoding: deflateContent-Type: application/bond-compact-binaryExpect: 100-continueSDK-Version: EVT-Windows-C++-No-3.5.131.1Upload-Time: 1728336350222Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: POST /api/browser/edge/data/toptraffic/3 HTTP/1.1Host: data-edge.smartscreen.microsoft.comConnection: keep-aliveContent-Length: 746Accept: application/octet-stream;application/x-patch-bsdiff;Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiWDA0MUx3NE1UVTRjdTVTRzlsU1lHQT09IiwgImhhc2giOiI1WS9Zazc5VUh5MD0ifQ==Content-Type: application/json; charset=utf-8If-None-Match: "170540185939602997400506234197983529371"Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4742Host: login.live.com
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0/ HTTP/1.1Host: functional.events.data.microsoft.comConnection: keep-aliveContent-Length: 997APIKey: 70109aa3567b40e3bb8ac9e67a07b58a-b00e4868-b511-4be4-90dd-6370c812f0af-7167Client-Id: NO_AUTHContent-Encoding: deflateContent-Type: application/bond-compact-binaryExpect: 100-continueSDK-Version: EVT-Windows-C++-No-3.5.131.1Upload-Time: 1728336350924Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: POST /api/shopping/v1/item/search?appid=67220BD2169C2EA709984467C21494086DF8CA85&features=persnlcashback&sf=cashback1 HTTP/1.1Host: www.bing.comConnection: keep-aliveContent-Length: 2188Cookie: ANON=; MUID=;_RwBf=;Content-Type: application/jsonSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/dd71a23.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /api/browser/edge/data/bloomfilter/x/3 HTTP/1.1Host: data-edge.smartscreen.microsoft.comConnection: keep-aliveContent-Length: 1100Accept: application/octet-stream;application/x-patch-bsdiff;Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiT05ZL2cyb3B3ajBHTHZHMk9uWUQ3QT09IiwgImhhc2giOiJQbVZaRzFBNUNSQT0ifQ==Content-Type: application/json; charset=utf-8If-None-Match: "636976985063396749.rel.v2"Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: POST /api/browser/edge/navigate/3 HTTP/1.1Host: nav-edge.smartscreen.microsoft.comConnection: keep-aliveContent-Length: 1584Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiVXRIZ1huYjFiUThWaFVacEIwTUtwZz09IiwgImhhc2giOiJoMm56ZmZLcnJNVT0ifQ==Content-Type: application/json; charset=utf-8Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: POST /api/browser/edge/data/settings/3 HTTP/1.1Host: data-edge.smartscreen.microsoft.comConnection: keep-aliveContent-Length: 1100Accept: application/octet-stream;application/x-patch-bsdiff;Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiT05ZL2cyb3B3ajBHTHZHMk9uWUQ3QT09IiwgImhhc2giOiJQbVZaRzFBNUNSQT0ifQ==Content-Type: application/json; charset=utf-8If-None-Match: "2.0-0"Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: POST /api/browser/edge/data/bloomfilter/x/3 HTTP/1.1Host: data-edge.smartscreen.microsoft.comConnection: keep-aliveContent-Length: 1093Accept: application/octet-stream;application/x-patch-bsdiff;Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiNzZmaEtqQmFrSEhZU2g4VHBQamlSQT09IiwgImhhc2giOiJyVUpqL0xiWlJCWT0ifQ==Content-Type: application/json; charset=utf-8If-None-Match: "638343870221005468"Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/03948fb.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/cms/lrs1c69a1j/logos/5a74283229e24d0ca59fb94ed941c3a0.png HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/fonts/segoeui-vf-display.5c8aa5a.woff2 HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://edgestatic.azureedge.net/shared/edgeweb/css/105d560.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/fonts/segoeui-vf-display-semibold.b7bb141.woff2 HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://edgestatic.azureedge.net/shared/edgeweb/css/105d560.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /welcome/static/favicon.png HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0/ HTTP/1.1Host: functional.events.data.microsoft.comConnection: keep-aliveContent-Length: 854APIKey: 70109aa3567b40e3bb8ac9e67a07b58a-b00e4868-b511-4be4-90dd-6370c812f0af-7167Client-Id: NO_AUTHContent-Encoding: deflateContent-Type: application/bond-compact-binaryExpect: 100-continueSDK-Version: EVT-Windows-C++-No-3.5.131.1Upload-Time: 1728336362340Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0/ HTTP/1.1Host: functional.events.data.microsoft.comConnection: keep-aliveContent-Length: 760APIKey: 70109aa3567b40e3bb8ac9e67a07b58a-b00e4868-b511-4be4-90dd-6370c812f0af-7167Client-Id: NO_AUTHContent-Encoding: deflateContent-Type: application/bond-compact-binaryExpect: 100-continueSDK-Version: EVT-Windows-C++-No-3.5.131.1Upload-Time: 1728336364015Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0/ HTTP/1.1Host: functional.events.data.microsoft.comConnection: keep-aliveContent-Length: 815APIKey: 70109aa3567b40e3bb8ac9e67a07b58a-b00e4868-b511-4be4-90dd-6370c812f0af-7167Client-Id: NO_AUTHContent-Encoding: deflateContent-Type: application/bond-compact-binaryExpect: 100-continueSDK-Version: EVT-Windows-C++-No-3.5.131.1Upload-Time: 1728336368649Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0/ HTTP/1.1Host: functional.events.data.microsoft.comConnection: keep-aliveContent-Length: 705APIKey: 70109aa3567b40e3bb8ac9e67a07b58a-b00e4868-b511-4be4-90dd-6370c812f0af-7167Client-Id: NO_AUTHContent-Encoding: deflateContent-Type: application/bond-compact-binaryExpect: 100-continueSDK-Version: EVT-Windows-C++-No-3.5.131.1Upload-Time: 1728336371365Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: letmlcroroflmlcrsftoninbraingetekdkverf-portal-secure-ducsahre.us-lax-1.linodeobjects.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /api/browser/edge/navigate/3 HTTP/1.1Host: nav-edge.smartscreen.microsoft.comConnection: keep-aliveContent-Length: 1640Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiMWJUdXdtSCs0a2F3c3JBaExhOGhPQT09IiwgImhhc2giOiJUdFM0RkRhSGRpMD0ifQ==Content-Type: application/json; charset=utf-8Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0/ HTTP/1.1Host: functional.events.data.microsoft.comConnection: keep-aliveContent-Length: 1116APIKey: 70109aa3567b40e3bb8ac9e67a07b58a-b00e4868-b511-4be4-90dd-6370c812f0af-7167Client-Id: NO_AUTHContent-Encoding: deflateContent-Type: application/bond-compact-binaryExpect: 100-continueSDK-Version: EVT-Windows-C++-No-3.5.131.1Upload-Time: 1728336376051Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, br
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: global trafficHTTP traffic detected: GET /i0nWQPo.png HTTP/1.1Host: imgur.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /i0nWQPo.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /crx/blobs/AYA8VywseXPF6DpmaP2KXF4TdJ6uz1pHJdo7SIzf64awZn_DsPwbF0Oii_eW16b6DjZW2yznOTlm_VxQeAWAuOcWr9enBdMY228AFVKEGaLo1DSnWlaxBThs2IAXfaAO1h0AxlKa5Znxy93x0I97CvvQ6KVcNCMVw4_g/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_82_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: EntityExtractionDomainsConfigSec-Mesh-Client-Edge-Version: 117.0.2045.47Sec-Mesh-Client-Edge-Channel: stableSec-Mesh-Client-OS: WindowsSec-Mesh-Client-OS-Version: 10.0.19045Sec-Mesh-Client-Arch: x86_64Sec-Mesh-Client-WebView: 0Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ShorelineSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=cGWaYPxgZpr+Hyr&MD=aKXoZ2Bh HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1728941055&P2=404&P3=2&P4=R8hc62l9nW11j05Lzf5XSYAUmoU5kTTrSdc8QXvyEP5NTjwYcD9hSYUfsADrBXVS9ymJh8advQVEMTIG6mv%2fxg%3d%3d HTTP/1.1Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.comConnection: keep-aliveMS-CV: 8jNmE1QvgV6Bhj3XcU+byLSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=cGWaYPxgZpr+Hyr&MD=aKXoZ2Bh HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /fwlink/?linkid=2132659&form=MT004A&OCID=MT004A HTTP/1.1Host: go.microsoft.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /bloomfilterfiles/ExpandedDomainsFilterGlobal.json HTTP/1.1Host: www.bing.comConnection: keep-aliveCookie: ANON=; MUID=;_RwBf=;Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /edge/welcome?form=MT00LJ HTTP/1.1Host: www.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /fwlink/?linkid=2132659&form=MT004A&OCID=MT004A HTTP/1.1Host: go.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /edge/welcome?form=MT00LJ HTTP/1.1Host: www.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-arch: "x86"sec-ch-ua-bitness: "64"sec-ch-prefers-color-scheme: lightAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /en-gb/edge/welcome?form=MT00LJ HTTP/1.1Host: www.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.2045.47"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-bitness: "64"sec-ch-prefers-color-scheme: lightAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/css/2e4b955.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/5b15c2a.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/24b82ee.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/css/105d560.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: letmlcroroflmlcrsftoninbraingetekdkverf-portal-secure-ducsahre.us-lax-1.linodeobjects.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/css/16d7f8e.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/css/ec09bb6.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/css/659e497.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: letmlcroroflmlcrsftoninbraingetekdkverf-portal-secure-ducsahre.us-lax-1.linodeobjects.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://letmlcroroflmlcrsftoninbraingetekdkverf-portal-secure-ducsahre.us-lax-1.linodeobjects.com/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/css/287b8b9.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/css/859decd.css HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/1c2ab9a.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/f99a53a.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/6e93679.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/76250cb.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: letmlcroroflmlcrsftoninbraingetekdkverf-portal-secure-ducsahre.us-lax-1.linodeobjects.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/9f3b99e.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/dd71a23.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/03948fb.js HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/cms/lrs1c69a1j/logos/5a74283229e24d0ca59fb94ed941c3a0.png HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/fonts/segoeui-vf-display.5c8aa5a.woff2 HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://edgestatic.azureedge.net/shared/edgeweb/css/105d560.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /shared/edgeweb/fonts/segoeui-vf-display-semibold.b7bb141.woff2 HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://edgestatic.azureedge.net/shared/edgeweb/css/105d560.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /welcome/static/favicon.png HTTP/1.1Host: edgestatic.azureedge.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: letmlcroroflmlcrsftoninbraingetekdkverf-portal-secure-ducsahre.us-lax-1.linodeobjects.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: Favicons.3.drString found in binary or memory: https://edge.microsoft.com/favicon/v1?client=chrome_desktop&nfrp=2&check_seen=true&size=32&min_size=16&max_size=256&fallback_opts=TYPE,SIZE,URL&url=https://www.facebook.com/&origin=PinningWizard equals www.facebook.com (Facebook)
Source: Favicons.3.drString found in binary or memory: https://edge.microsoft.com/favicon/v1?client=chrome_desktop&nfrp=2&check_seen=true&size=32&min_size=16&max_size=256&fallback_opts=TYPE,SIZE,URL&url=https://www.youtube.com/&origin=PinningWizard equals www.youtube.com (Youtube)
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: "url": "https://www.youtube.com" equals www.youtube.com (Youtube)
Source: 000003.log7.3.drString found in binary or memory: "www.facebook.com": "{\"Tier1\": [1103, 6061], \"Tier2\": [5445, 1780, 8220]}", equals www.facebook.com (Facebook)
Source: 000003.log7.3.drString found in binary or memory: "www.linkedin.com": "{\"Tier1\": [1103, 214, 6061], \"Tier2\": [2771, 9515, 1780, 1303, 1099, 6081, 5581, 9396]}", equals www.linkedin.com (Linkedin)
Source: 000003.log7.3.drString found in binary or memory: "www.youtube.com": "{\"Tier1\": [983, 6061, 1103], \"Tier2\": [2413, 8118, 1720, 5007]}", equals www.youtube.com (Youtube)
Source: Favicons.3.drString found in binary or memory: https://edge.microsoft.com/favicon/v1?client=chrome_desktop&nfrp=2&check_seen=true&size=32&min_size=16&max_size=256&fallback_opts=TYPE,SIZE,URL&url=https://www.facebook.com/&origin=PinningWizard equals www.facebook.com (Facebook)
Source: Favicons.3.drString found in binary or memory: https://edge.microsoft.com/favicon/v1?client=chrome_desktop&nfrp=2&check_seen=true&size=32&min_size=16&max_size=256&fallback_opts=TYPE,SIZE,URL&url=https://www.youtube.com/&origin=PinningWizard equals www.youtube.com (Youtube)
Source: Favicons.3.drString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
Source: Favicons.3.drString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: imgur.com
Source: global trafficDNS traffic detected: DNS query: bzib.nelreports.net
Source: global trafficDNS traffic detected: DNS query: i.imgur.com
Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: unknownHTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Cache: CONFIG_NOCACHEAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionX-MSEdge-Ref: Ref A: 830517F1F485466EB2C072F728EC72BC Ref B: EWR311000104019 Ref C: 2024-10-07T21:25:45ZDate: Mon, 07 Oct 2024 21:25:45 GMTConnection: closeContent-Length: 0
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 07 Oct 2024 21:25:47 GMTContent-Type: application/xmlContent-Length: 280Connection: closex-amz-request-id: tx000001c5a9c3590212858-00670451db-7288d13a-defaultAccept-Ranges: bytes
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 07 Oct 2024 21:25:47 GMTContent-Type: application/xmlContent-Length: 280Connection: closex-amz-request-id: tx00000872941ddaea3b8b5-00670451d4-7311adea-defaultAccept-Ranges: bytes
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 07 Oct 2024 21:25:51 GMTContent-Type: application/xmlContent-Length: 280Connection: closex-amz-request-id: tx00000bdd9cafcd3d6f40f-00670451d9-72889e81-defaultAccept-Ranges: bytes
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 07 Oct 2024 21:26:15 GMTContent-Type: application/xmlContent-Length: 280Connection: closex-amz-request-id: tx000006803c47cfea47611-00670451ea-73836779-defaultAccept-Ranges: bytes
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://bard.google.com/
Source: Reporting and NEL.4.drString found in binary or memory: https://bzib.nelreports.net/api/report?cat=bingbusiness
Source: Web Data.3.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: Web Data.3.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: manifest.json0.3.drString found in binary or memory: https://chrome.google.com/webstore/
Source: manifest.json0.3.drString found in binary or memory: https://chromewebstore.google.com/
Source: a04585d0-7636-4cd6-9302-8f8bda126ce8.tmp.4.dr, 59bb6c52-a06e-44a8-8c93-d1019159a813.tmp.4.drString found in binary or memory: https://clients2.google.com
Source: manifest.json.3.drString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: a04585d0-7636-4cd6-9302-8f8bda126ce8.tmp.4.dr, 59bb6c52-a06e-44a8-8c93-d1019159a813.tmp.4.drString found in binary or memory: https://clients2.googleusercontent.com
Source: Reporting and NEL.4.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
Source: manifest.json.3.drString found in binary or memory: https://docs.google.com/
Source: manifest.json.3.drString found in binary or memory: https://drive-autopush.corp.google.com/
Source: manifest.json.3.drString found in binary or memory: https://drive-daily-0.corp.google.com/
Source: manifest.json.3.drString found in binary or memory: https://drive-daily-1.corp.google.com/
Source: manifest.json.3.drString found in binary or memory: https://drive-daily-2.corp.google.com/
Source: manifest.json.3.drString found in binary or memory: https://drive-daily-3.corp.google.com/
Source: manifest.json.3.drString found in binary or memory: https://drive-daily-4.corp.google.com/
Source: manifest.json.3.drString found in binary or memory: https://drive-daily-5.corp.google.com/
Source: manifest.json.3.drString found in binary or memory: https://drive-daily-6.corp.google.com/
Source: manifest.json.3.drString found in binary or memory: https://drive-preprod.corp.google.com/
Source: manifest.json.3.drString found in binary or memory: https://drive-staging.corp.google.com/
Source: manifest.json.3.drString found in binary or memory: https://drive.google.com/
Source: Web Data.3.drString found in binary or memory: https://duckduckgo.com/ac/?q=
Source: Web Data.3.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: Web Data.3.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: 000003.log7.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/addressbar_uu_files.en-gb/1.0.2/asset?sv=2017-07-29&sr
Source: 000003.log7.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?assetgroup=Arbit
Source: 000003.log7.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr
Source: 000003.log6.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtrac
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_163_music.png/1.0.3/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_dark.png/1.7.32/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_hc.png/1.7.32/asset
Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_light.png/1.7.32/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_hc.png/1.2.1/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_dark.png/1.2.1/ass
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/as
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_amazon_music_light.png/1.4.13/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_apple_music.png/1.4.12/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_bard_light.png/1.0.1/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.1.17/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.6.8/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.1.17/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.6.8/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.1.17/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.6.8/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_hc.png/1.0.3/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_dark.png/1.0.3/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_light.png/1.0.3/asse
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_deezer.png/1.4.12/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_dark.png/1.0.6/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_light.png/1.0.6/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_color.png/1.0.14/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_hc.png/1.0.14/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_hc.png/1.1.12/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_dark.png/1.1.12/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.dr, HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_hc.png/1.2.0/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_dark.png/1.2.0/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_light.png/1.2.0/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_excel.png/1.7.32/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_facebook_messenger.png/1.5.14/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gaana.png/1.0.3/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc.png/1.7.1/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_controller.png/1.7.1/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_joystick.png/1.7.1/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark.png/1.7.1/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_controller.png/1.7.1/
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_joystick.png/1.7.1/as
Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_controller.png/1.7.1
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_joystick.png/1.7.1/a
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gmail.png/1.5.4/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_help.png/1.0.0/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_hc.png/0.1.3/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_dark.png/0.1.3/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_light.png/0.1.3/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_iHeart.png/1.0.3/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_hc.png/1.0.14/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_dark.png/1.0.14/as
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_light.png/1.0.14/a
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_instagram.png/1.4.13/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_ku_gou.png/1.0.3/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_last.png/1.0.3/asset
Source: 000003.log7.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Sho
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_dark.png/1.1.0/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_hc.png/1.1.0/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_light.png/1.1.0/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_naver_vibe.png/1.0.3/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_dark.png/1.4.9/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_hc.png/1.4.9/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_light.png/1.4.9/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_dark.png/1.9.10/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_hc.png/1.9.10/asset
Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_light.png/1.9.10/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_hc.png/1.1.0/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_dark.png/1.1.0/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_light.png/1.1.0/asse
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_power_point.png/1.7.32/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_qq.png/1.0.3/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_dark.png/1.1.12/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_hc.png/1.1.12/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_light.png/1.1.12/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_hc.png/1.1.3/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_dark.png/1.1.3/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_light.png/1.1.3/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_hc.png/1.3.6/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_dark.png/1.3.6/asset
Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.1.12/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.4.0/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.5.13/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.1.12/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.4.0/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.5.13/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.1.12/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.4.0/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.5.13/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_hc.png/1.4.0/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_dark.png/1.4.0/asset
Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_dark.png/1.3.20/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_hc.png/1.3.20/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_light.png/1.3.20/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_sound_cloud.png/1.0.3/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_spotify.png/1.4.12/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_dark.png/1.2.19/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_hc.png/1.2.19/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_light.png/1.2.19/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_telegram.png/1.0.4/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_hc.png/1.0.5/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_dark.png/1.0.5/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_light.png/1.0.5/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tidal.png/1.0.3/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tik_tok_light.png/1.0.5/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_hc.png/1.5.13/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_dark.png/1.5.13/asset
Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_twitter_light.png/1.0.9/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_vk.png/1.0.3/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whats_new.png/1.0.0/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whatsapp_light.png/1.4.11/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_word.png/1.7.32/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_yandex_music.png/1.0.10/asset
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_youtube.png/1.4.14/asset
Source: 000003.log7.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/signal_triggers/1.13.3/asset?sv=2017-07-29&sr=c&sig=Nt
Source: Favicons.3.drString found in binary or memory: https://edgestatic.azureedge.net/welcome/static/favicon.png
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://excel.new?from=EdgeM365Shoreline
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://gaana.com/
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://i.y.qq.com/n2/m/index.html
Source: _Ggerlach_Benefits_and_Commission_2024.svgString found in binary or memory: https://imgur.com/i0nWQPo.png
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://latest.web.skype.com/?browsername=edge_canary_shoreline
Source: 000003.log.3.drString found in binary or memory: https://letmlcroroflmlcrsftoninbraingetekdkverf-portal-secure-ducsahre.us-lax-1.linodeobjects.com/
Source: Session_13372809853927186.3.drString found in binary or memory: https://letmlcroroflmlcrsftoninbraingetekdkverf-portal-secure-ducsahre.us-lax-1.linodeobjects.com/in
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://m.kugou.com/
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://m.soundcloud.com/
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://m.vk.com/
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://mail.google.com/mail/mu/mp/266/#tl/Inbox
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demo
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://music.amazon.com
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://music.apple.com
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://music.yandex.com
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://open.spotify.com
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://outlook.live.com/mail/0/
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://outlook.live.com/mail/compose?isExtension=true
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://outlook.office.com/mail/0/
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://outlook.office.com/mail/compose?isExtension=true
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedge
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://powerpoint.new?from=EdgeM365Shoreline
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://tidal.com/
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://twitter.com/
Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.3.drString found in binary or memory: https://unitedstates1.ss.wd.microsoft.us/
Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.3.drString found in binary or memory: https://unitedstates2.ss.wd.microsoft.us/
Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.3.drString found in binary or memory: https://unitedstates4.ss.wd.microsoft.us/
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://vibe.naver.com/today
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://web.skype.com/?browsername=edge_canary_shoreline
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://web.skype.com/?browsername=edge_stable_shoreline
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://web.telegram.org/
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://web.whatsapp.com
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://word.new?from=EdgeM365Shoreline
Source: Favicons.3.drString found in binary or memory: https://www.aliexpress.com/
Source: Favicons.3.drString found in binary or memory: https://www.amazon.com/
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://www.deezer.com/
Source: content.js.3.dr, content_new.js.3.drString found in binary or memory: https://www.google.com/chrome
Source: Web Data.3.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://www.iheart.com/podcast/
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://www.instagram.com
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://www.last.fm/
Source: Favicons.3.drString found in binary or memory: https://www.live.com/
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://www.messenger.com
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&game
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&item
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&item=fl
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&playInS
Source: Favicons.3.drString found in binary or memory: https://www.netflix.com/
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://www.office.com
Source: Favicons.3.drString found in binary or memory: https://www.office.com/
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2
Source: Favicons.3.drString found in binary or memory: https://www.reddit.com/
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://www.tiktok.com/
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://www.youtube.com
Source: Favicons.3.drString found in binary or memory: https://www.youtube.com/
Source: 6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drString found in binary or memory: https://y.music.163.com/m/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.4:443 -> 192.168.2.16:49775 version: TLS 1.2
Source: classification engineClassification label: clean1.winSVG@62/256@14/17
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\BrowserMetrics\BrowserMetrics-6704517A-D68.pmaJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Temp\fbde4b75-5c54-43f0-9fa3-751df5604815.tmpJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Desktop\_Ggerlach_Benefits_and_Commission_2024.svg
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=1960,i,12678008410117373553,10809593292764261393,262144 /prefetch:3
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\Desktop\_Ggerlach_Benefits_and_Commission_2024.svg
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2020,i,11273531329556060101,4204945919336292811,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6468 --field-trial-handle=2020,i,11273531329556060101,4204945919336292811,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6416 --field-trial-handle=2020,i,11273531329556060101,4204945919336292811,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6488 --field-trial-handle=2020,i,11273531329556060101,4204945919336292811,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=1960,i,12678008410117373553,10809593292764261393,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2020,i,11273531329556060101,4204945919336292811,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6468 --field-trial-handle=2020,i,11273531329556060101,4204945919336292811,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6416 --field-trial-handle=2020,i,11273531329556060101,4204945919336292811,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6488 --field-trial-handle=2020,i,11273531329556060101,4204945919336292811,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Web Data.3.drBinary or memory string: outlook.office365.comVMware20,11696584680t
Source: Web Data.3.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696584680
Source: Web Data.3.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696584680p
Source: Web Data.3.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696584680^
Source: Web Data.3.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696584680n
Source: Web Data.3.drBinary or memory string: Interactive Brokers - HKVMware20,11696584680]
Source: Web Data.3.drBinary or memory string: microsoft.visualstudio.comVMware20,11696584680x
Source: Web Data.3.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696584680
Source: Web Data.3.drBinary or memory string: outlook.office.comVMware20,11696584680s
Source: Web Data.3.drBinary or memory string: secure.bankofamerica.comVMware20,11696584680|UE
Source: Web Data.3.drBinary or memory string: Canara Transaction PasswordVMware20,11696584680x
Source: Web Data.3.drBinary or memory string: account.microsoft.com/profileVMware20,11696584680u
Source: Web Data.3.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696584680
Source: Web Data.3.drBinary or memory string: ms.portal.azure.comVMware20,11696584680
Source: Web Data.3.drBinary or memory string: Canara Transaction PasswordVMware20,11696584680}
Source: Web Data.3.drBinary or memory string: bankofamerica.comVMware20,11696584680x
Source: Web Data.3.drBinary or memory string: turbotax.intuit.comVMware20,11696584680t
Source: Web Data.3.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696584680
Source: Web Data.3.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696584680
Source: Web Data.3.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696584680~
Source: Web Data.3.drBinary or memory string: www.interactivebrokers.comVMware20,11696584680}
Source: Web Data.3.drBinary or memory string: AMC password management pageVMware20,11696584680
Source: Web Data.3.drBinary or memory string: trackpan.utiitsl.comVMware20,11696584680h
Source: Web Data.3.drBinary or memory string: interactivebrokers.comVMware20,11696584680
Source: Web Data.3.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696584680z
Source: Web Data.3.drBinary or memory string: tasks.office.comVMware20,11696584680o
Source: Web Data.3.drBinary or memory string: discord.comVMware20,11696584680f
Source: Web Data.3.drBinary or memory string: global block list test formVMware20,11696584680
Source: Web Data.3.drBinary or memory string: netportal.hdfcbank.comVMware20,11696584680
Source: Web Data.3.drBinary or memory string: dev.azure.comVMware20,11696584680j
Source: Web Data.3.drBinary or memory string: interactivebrokers.co.inVMware20,11696584680d
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive15
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1528466 Sample: _Ggerlach_Benefits_and_Comm... Startdate: 07/10/2024 Architecture: WINDOWS Score: 1 5 msedge.exe 98 405 2->5         started        8 msedge.exe 9 2->8         started        dnsIp3 21 192.168.2.16, 138, 443, 49702 unknown unknown 5->21 23 239.255.255.250 unknown Reserved 5->23 10 msedge.exe 43 5->10         started        13 msedge.exe 5->13         started        15 msedge.exe 5->15         started        17 msedge.exe 5->17         started        19 msedge.exe 8->19         started        process4 dnsIp5 25 13.107.21.237, 443, 49744, 49795 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 10->25 27 13.107.246.40, 443, 49728, 49765 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 10->27 29 20 other IPs or domains 10->29

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
_Ggerlach_Benefits_and_Commission_2024.svg0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
https://duckduckgo.com/ac/?q=0%URL Reputationsafe
https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
https://deff.nelreports.net/api/report?cat=msn0%URL Reputationsafe
https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
https://chrome.cloudflare-dns.com/dns-query0%URL Reputationsafe
https://www.tiktok.com/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
chrome.cloudflare-dns.com
172.64.41.3
truefalse
    unknown
    imgur.com
    199.232.196.193
    truefalse
      unknown
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        unknown
        googlehosted.l.googleusercontent.com
        142.250.185.129
        truefalse
          unknown
          sni1gl.wpc.nucdn.net
          152.199.21.175
          truefalse
            unknown
            ipv4.imgur.map.fastly.net
            199.232.196.193
            truefalse
              unknown
              clients2.googleusercontent.com
              unknown
              unknownfalse
                unknown
                bzib.nelreports.net
                unknown
                unknownfalse
                  unknown
                  i.imgur.com
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://i.imgur.com/i0nWQPo.pngfalse
                      unknown
                      https://services.bingapis.com/undersideproactive/api/v1/triggerfalse
                        unknown
                        https://letmlcroroflmlcrsftoninbraingetekdkverf-portal-secure-ducsahre.us-lax-1.linodeobjects.com/index.htmlfalse
                          unknown
                          https://imgur.com/i0nWQPo.pngfalse
                            unknown
                            https://bzib.nelreports.net/api/report?cat=bingbusinessfalse
                              unknown
                              https://chrome.cloudflare-dns.com/dns-queryfalse
                              • URL Reputation: safe
                              unknown
                              https://letmlcroroflmlcrsftoninbraingetekdkverf-portal-secure-ducsahre.us-lax-1.linodeobjects.com/favicon.icofalse
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://duckduckgo.com/chrome_newtabWeb Data.3.drfalse
                                • URL Reputation: safe
                                unknown
                                https://letmlcroroflmlcrsftoninbraingetekdkverf-portal-secure-ducsahre.us-lax-1.linodeobjects.com/inSession_13372809853927186.3.drfalse
                                  unknown
                                  https://web.whatsapp.com6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                    unknown
                                    https://duckduckgo.com/ac/?q=Web Data.3.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                      unknown
                                      https://m.kugou.com/6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                        unknown
                                        https://www.office.com6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                          unknown
                                          https://outlook.live.com/mail/0/6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                            unknown
                                            https://www.last.fm/6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                              unknown
                                              https://powerpoint.new?from=EdgeM365Shoreline6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                unknown
                                                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Web Data.3.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://deff.nelreports.net/api/report?cat=msnReporting and NEL.4.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://tidal.com/6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                  unknown
                                                  https://docs.google.com/manifest.json.3.drfalse
                                                    unknown
                                                    https://www.youtube.com6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                      unknown
                                                      https://www.instagram.com6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                        unknown
                                                        https://web.skype.com/?browsername=edge_canary_shoreline6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                          unknown
                                                          https://gaana.com/6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                            unknown
                                                            https://drive-staging.corp.google.com/manifest.json.3.drfalse
                                                              unknown
                                                              https://drive.google.com/manifest.json.3.drfalse
                                                                unknown
                                                                https://outlook.live.com/mail/compose?isExtension=true6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                                  unknown
                                                                  https://www.netflix.com/Favicons.3.drfalse
                                                                    unknown
                                                                    https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=16a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                                      unknown
                                                                      https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchWeb Data.3.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=26a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                                        unknown
                                                                        https://www.messenger.com6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                                          unknown
                                                                          https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                                            unknown
                                                                            https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                                              unknown
                                                                              https://outlook.office.com/mail/compose?isExtension=true6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                                                unknown
                                                                                https://www.reddit.com/Favicons.3.drfalse
                                                                                  unknown
                                                                                  https://unitedstates4.ss.wd.microsoft.us/edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.3.drfalse
                                                                                    unknown
                                                                                    https://i.y.qq.com/n2/m/index.html6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                                                      unknown
                                                                                      https://www.deezer.com/6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                                                        unknown
                                                                                        https://latest.web.skype.com/?browsername=edge_canary_shoreline6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                                                          unknown
                                                                                          https://word.new?from=EdgeM365Shoreline6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                                                            unknown
                                                                                            https://www.office.com/Favicons.3.drfalse
                                                                                              unknown
                                                                                              https://web.telegram.org/6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                                                                unknown
                                                                                                https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                                                                  unknown
                                                                                                  https://outlook.office.com/mail/0/6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                                                                    unknown
                                                                                                    https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demo6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                                                                      unknown
                                                                                                      https://www.google.com/images/branding/product/ico/googleg_lodp.icoWeb Data.3.drfalse
                                                                                                        unknown
                                                                                                        https://m.soundcloud.com/6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                                                                          unknown
                                                                                                          https://www.live.com/Favicons.3.drfalse
                                                                                                            unknown
                                                                                                            https://mail.google.com/mail/mu/mp/266/#tl/Inbox6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                                                                              unknown
                                                                                                              https://drive-daily-2.corp.google.com/manifest.json.3.drfalse
                                                                                                                unknown
                                                                                                                https://drive-autopush.corp.google.com/manifest.json.3.drfalse
                                                                                                                  unknown
                                                                                                                  https://music.amazon.com6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                                                                                    unknown
                                                                                                                    https://www.amazon.com/Favicons.3.drfalse
                                                                                                                      unknown
                                                                                                                      https://drive-daily-4.corp.google.com/manifest.json.3.drfalse
                                                                                                                        unknown
                                                                                                                        https://letmlcroroflmlcrsftoninbraingetekdkverf-portal-secure-ducsahre.us-lax-1.linodeobjects.com/000003.log.3.drfalse
                                                                                                                          unknown
                                                                                                                          https://vibe.naver.com/today6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                                                                                            unknown
                                                                                                                            https://unitedstates1.ss.wd.microsoft.us/edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.3.drfalse
                                                                                                                              unknown
                                                                                                                              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Web Data.3.drfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedge6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                                                                                                unknown
                                                                                                                                https://open.spotify.com6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://twitter.com/6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://drive-daily-1.corp.google.com/manifest.json.3.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://excel.new?from=EdgeM365Shoreline6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://web.skype.com/?browsername=edge_stable_shoreline6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://www.youtube.com/Favicons.3.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://www.onenote.com/stickynotesstaging?isEdgeHub=true6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://drive-daily-5.corp.google.com/manifest.json.3.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://m.vk.com/6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://www.google.com/chromecontent.js.3.dr, content_new.js.3.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://www.tiktok.com/6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://drive-daily-6.corp.google.com/manifest.json.3.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://drive-daily-0.corp.google.com/manifest.json.3.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://www.onenote.com/stickynotes?isEdgeHub=true6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://www.iheart.com/podcast/6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://music.yandex.com6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://chromewebstore.google.com/manifest.json0.3.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://drive-preprod.corp.google.com/manifest.json.3.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://clients2.googleusercontent.coma04585d0-7636-4cd6-9302-8f8bda126ce8.tmp.4.dr, 59bb6c52-a06e-44a8-8c93-d1019159a813.tmp.4.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://www.onenote.com/stickynotes?isEdgeHub=true&auth=26a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.onenote.com/stickynotes?isEdgeHub=true&auth=16a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://chrome.google.com/webstore/manifest.json0.3.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://y.music.163.com/m/6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://unitedstates2.ss.wd.microsoft.us/edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.3.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://bard.google.com/6a836405-8601-4916-a65e-6de7bdc4ffad.tmp.3.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://drive-daily-3.corp.google.com/manifest.json.3.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                  142.250.185.129
                                                                                                                                                                                  googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                  13.107.246.40
                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                  13.107.246.45
                                                                                                                                                                                  s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                  23.55.235.170
                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                  152.195.19.97
                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                  15133EDGECASTUSfalse
                                                                                                                                                                                  20.42.72.131
                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                  96.17.66.27
                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                  199.232.196.193
                                                                                                                                                                                  imgur.comUnited States
                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                  172.233.128.227
                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                  172.64.41.3
                                                                                                                                                                                  chrome.cloudflare-dns.comUnited States
                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                  4.152.133.8
                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                  3356LEVEL3USfalse
                                                                                                                                                                                  13.107.5.80
                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                  13.107.21.237
                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                  4.153.57.10
                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                  3356LEVEL3USfalse
                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                  23.45.193.222
                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                  IP
                                                                                                                                                                                  192.168.2.16
                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                  Analysis ID:1528466
                                                                                                                                                                                  Start date and time:2024-10-07 23:23:43 +02:00
                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                  Overall analysis duration:0h 4m 43s
                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                  Report type:full
                                                                                                                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                  Number of analysed new started processes analysed:21
                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                  Technologies:
                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                  Sample name:_Ggerlach_Benefits_and_Commission_2024.svg
                                                                                                                                                                                  Detection:CLEAN
                                                                                                                                                                                  Classification:clean1.winSVG@62/256@14/17
                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                  • Found application associated with file extension: .svg
                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 13.107.42.16, 13.107.21.239, 204.79.197.239, 142.250.184.238, 13.107.6.158, 2.19.126.152, 2.19.126.145, 2.23.209.149, 2.23.209.133, 2.23.209.185, 2.23.209.189, 2.23.209.182, 2.23.209.179, 2.23.209.140, 199.232.214.172, 142.250.80.35, 142.250.72.99, 142.251.35.163
                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): cdp-f-ssl-tlu-net.trafficmanager.net, config.edge.skype.com.trafficmanager.net, slscr.update.microsoft.com, a416.dscd.akamai.net, edgeassetservice.afd.azureedge.net, star.sf.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com, clients2.google.com, e86303.dscx.akamaiedge.net, www.bing.com.edgekey.net, login.live.com, config-edge-skype.l-0007.l-msedge.net, msedge.b.tlu.dl.delivery.mp.microsoft.com, www.gstatic.com, l-0007.l-msedge.net, config.edge.skype.com, www.bing.com, edge-microsoft-com.dual-a-0036.a-msedge.net, fs.microsoft.com, bzib.nelreports.net.akamaized.net, wildcardtlu-ssl.ec.azureedge.net, ctldl.windowsupdate.com, b-0005.b-msedge.net, www-www.bing.com.trafficmanager.net, edge.microsoft.com, business-bing-com.b-0005.b-msedge.net, fe3cr.delivery.mp.microsoft.com, wildcardtlu-ssl.azureedge.net, l-0007.config.skype.com, edgeassetservice.azureedge.net, azureedge-t-prod.trafficmanager.net, business.bing.com, clients.l.google.com, msedgeextensions.sf.tlu.dl
                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                  • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                  • VT rate limit hit for: _Ggerlach_Benefits_and_Commission_2024.svg
                                                                                                                                                                                  No simulations
                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                  13.107.246.40Payment Transfer Receipt.shtmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • www.aib.gov.uk/
                                                                                                                                                                                  NEW ORDER.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 2s.gg/3zs
                                                                                                                                                                                  PO_OCF 408.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 2s.gg/42Q
                                                                                                                                                                                  06836722_218 Aluplast.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 2s.gg/3zk
                                                                                                                                                                                  Quotation.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  • 2s.gg/3zM
                                                                                                                                                                                  13.107.246.45https://pcefan.com/diary/index.php?st-manager=1&path=/click/track&id=4973&type=ranking&url=http://nam.dcv.ms/BxPVLH2cz4Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  • nam.dcv.ms/BxPVLH2cz4
                                                                                                                                                                                  23.55.235.170file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, StealcBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      s-part-0017.t-0009.t-msedge.nethttps://url.avanan.click/v2/r01/___https://www.tiktok.com/qnspdA7?fni=6cbb&qfsl=js&xhjsj=gnt_zwq&yfwljy=myyux:ddBBB.lttlqj.ht.zpdzwq?v=frudxdBjlfmjfqymhfwj.ht.pjd.kwjsy___.YXAzOnNvdXRoZXJua2l0Y2hlbmFuZGdyaWxsOmE6bzpiNGZlZGFhNjcxOTBhYjU4MTE5MjBlZTRiYTAxZmUwMTo3OmIxYWM6MDg1ODNlNjljZDkwNThkM2ZiM2RjYTI4MzFjZGY4NGFmMTYyZTlhYmVjYWYxY2Q4MmNkZDhiNmFmOWVkOWUxOTpoOlQ6VA#Sm9hbi5LbmlwcGVuQEVsa2F5LkNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                      SecuriteInfo.com.Win32.PWSX-gen.27846.23954.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                      https://login.stmarytx.edu/cas/logout?service=http%3A%2F%2Fgoogle.com%2Famp%2Fmatrikaengineeringworks.com/hebc/?#?m=bWVsaXNzYWdAd2Utd29ybGR3aWRlLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                      https://dsdhie.org/dsjhemGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                      SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                      +18365366724753456-83736-10244688.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                      https://s.craft.me/yB5midhwwaHUPWGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                      https://t.dripemail3.com/c/eyJhbGciOiJIUzI1NiJ9.eyJhdWQiOiJkZXRvdXIiLCJpc3MiOiJtb25vbGl0aCIsInN1YiI6ImRldG91cl9saW5rIiwiaWF0IjoxNzI4MzA1Mzk4LCJuYmYiOjE3MjgzMDUzOTgsImFjY291bnRfaWQiOiIyNzYyNjA5IiwiZGVsaXZlcnlfaWQiOiJpeHI5d3pqeGcwZnI2NGJjbGwycyIsInRva2VuIjoiaXhyOXd6anhnMGZyNjRiY2xsMnMiLCJzZW5kX2F0IjoxNzI4MzA0MzU0LCJlbWFpbF9pZCI6OTk2Mzg3MCwiZW1haWxhYmxlX3R5cGUiOiJCcm9hZGNhc3QiLCJlbWFpbGFibGVfaWQiOjM5NTM4MjUsInVybCI6Imh0dHBzOi8vZGFpbHlhbGFza2EuY29tL25ld3M_X19zPWw5bzljOTZzbG8xZjF3aGFiODZrJnV0bV9zb3VyY2U9ZHJpcCZ1dG1fbWVkaXVtPWVtYWlsJnV0bV9jYW1wYWlnbj1TcHJpbmcraGFzK3NwcnVuZyslRjAlOUYlOEMlQjEifQ.HIDfaWGNVn-TCtUT4qZNHq7EdymoLEqvVA8XxZBU8z8Get hashmaliciousHtmlDropperBrowse
                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                      https://entertaininmotionre.pro/IQCm/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                      wULBz8VjH0.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                      chrome.cloudflare-dns.comhttps://kohlhage-de.powerappsportals.com/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                      https://app.collabow.io/d/GNgkdZO5gKluqEP3mMdbEwzWbgEyOeRe8sIh64SLMvsNGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                      test.exeGet hashmaliciousBabadedaBrowse
                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                      563299efce875400a8d9b44b96597c8e-sample (1).zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                      https://content.app-us1.com/1REPZ7/2024/09/30/ff91983f-ef4d-4288-b1e8-8d1ab94f757b.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                      http://usa-gemminilogiu.godaddysites.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                      https://pdf-online.on-fleek.app/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                      64.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                      https://www.google.fr/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2F%63%61%73%61%64%65%72%65%73%74%61%75%72%61%63%69%6F%6E%6F%6E%6C%69%6E%65%2E%63%6F%6D%2F%68%6F%6C%79%2F%69%6E%64%65%78%73%79%6E%31%2E%68%74%6D%6C%23c2FyYWhsQGNkYXRhLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                      sni1gl.wpc.nucdn.nettest.exeGet hashmaliciousBabadedaBrowse
                                                                                                                                                                                                      • 152.199.21.175
                                                                                                                                                                                                      563299efce875400a8d9b44b96597c8e-sample (1).zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 152.199.21.175
                                                                                                                                                                                                      DocScan_20244841.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 152.199.21.175
                                                                                                                                                                                                      DocScan_20244841.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 152.199.21.175
                                                                                                                                                                                                      DofusInvoker.swfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 152.199.21.175
                                                                                                                                                                                                      https://www.google.md/url?url=https://demeropkdfzdbi&uxzs=zemleptc&icmeyuc=zn0&ywprgz=icmeyuc&uxzs=zemleptc&ywprgz=icmeyuc&fzdbi=demeropkd&znzn=ywprgzuxzs&q=amp%2Fdecentafrica.com%2Flok%2F1160851136%2FZHVzdGluLmZpY2NvQHZvc3Nsb2guY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 152.199.21.175
                                                                                                                                                                                                      https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%E2%80%8Bcu%C2%ADrio%C2%ADsi%C2%ADty%C2%ADh%C2%ADi%C2%ADve.%E2%80%8Bon%C2%ADline%2Fsys%2Fcss%2F36Cg6awhUCmCkqglue0g3yTJ/osman.turhan@hotmail.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 152.199.21.175
                                                                                                                                                                                                      https://abex.co.in/1/?clickid=crj4hrne79is73f9g3kg&lp_key=17263275da2fd8c1a244a24d3218001b69e7968282&t1=1083194587&t2=.us.05.desktop.nonadult.windows.edge&key=7dfcf14e88e3f6336162#Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 152.199.21.175
                                                                                                                                                                                                      https://praviplastics.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9YW01cVRWST0mdWlkPVVTRVIxMjA5MjAyNFU0ODA5MTI1OQ==#j.pullen@newheycarpets.co.ukGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 152.199.21.175
                                                                                                                                                                                                      FATURALAR PDF.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                      • 152.199.21.175
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      MICROSOFT-CORP-MSN-AS-BLOCKUShttps://dsdhie.org/dsjhemGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 20.189.173.24
                                                                                                                                                                                                      +18365366724753456-83736-10244688.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                      • 13.107.246.60
                                                                                                                                                                                                      https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp-safelinks.html?url=https%3A%2F%2Fphpstack-1335745-4931432.cloudwaysapps.com%2F%23%26%26%2B~XanJlZEBwcm9hZy5jb20=&locale=en-us&dest=https%3A%2F%2Fteams.microsoft.com%2Fapi%2Fmt%2Fpart%2Famer-03%2Fbeta%2Fatpsafelinks%2Fgeturlreputationsitev2%2F&pc=dqIG3sYngZE8N2eRBkF7CAkOWKg5g3tGjnQGJGQlc61U8QGlKCs5AzH6JKtW7FyetS1g5oEXSNBKJVlJbTCgrea0O041dBSjafsPfOc5KxbMkQRnpwalZQdhHfcjoeWL7rzuDGG%252fj2e7scaAUTCy2PY0WmBb87rgNNPdmEQne%252f00jq9aOpwCvhJrGkNK5f8MP5jaUwccFhr9IIoVaCOrXUhSnuRv%252fw%252bxhUGpneOsAgBs7CjJQbmepBIHfEqwCkqvDbYbxYB4Hm9sLVAOFaz9VFMFSXPJt4MqeWAChikWLAZATmvniptR3h97WVF%252fZtjtm3RxdNyPROzhUvL92w9fdWmSw%252bHBxn5rMHOUpaQU16ZpcfATiVaU51fqKaYO2v4ZnK7axAavLgOpgAJivuE6JO2sqksPH41Z6PVam5c4J%252bwwz5Z2pqrOSxPxEcPGeDff%252bxp9PApNxpvURRLl98WzRw%252ftZEOu%252foKPhjN0OiTGAQDLRWTF%252bMCzSQg37tk7ZYUYYc0Ycs4xDjchhFprJCCSfrZ8WyHq6cjqmnbgDKRQig28xGNFnSDEeWMDBQeeeVyNqDv0FAAxkSAMO%252b7t4Qu1y0h0MHJYEb5pxfOYe8Pyfcsn7pyR%252fkKEqziEQVGlIETrpjVMNyrhJrnX9S%252flWaxf0H3tD%252fqMhzPysO9QdPSJTG054WE4jq5GRqTKu8P25t4KJLY15Oz2j5iCg7Bd5lczhgv4PQevplLuCGckM%252fs5EPk2r2FkSOxHF51EB5FR2TgXQR5UAp2BbaWTm9irKwSSUK5z1MsGMDokVMEB4bQ9mpZrl1%252bDMixJ1mQyyLXpelmEyN8zw1nTsbXAvDQgIvPLPj0QUtphEMnmVEXMkQHiw2WHWUSxIxYcY%252fltyp6bnMrankPAnpChbWQmk95rKsUz8tqtLjNDclK1y1FLy%252fh7sed9duxDDFupXnhmXxGJOmUV6FG1arxXL8urm1F98thG8anfchv3DafKsyVHHgmdUFNH6Uhcu4sB8fo0kqm2y7IWS96w5BeG334JvnFDJPLDPvtK5ojeXfDXh%252boKJdBxXGC9NmPwgDp8XeOavQnNlJRfUAXkhukdjDg1EHGF%252b9luUuTH%252fEbKHniTzx4OvIWUnDvXcdpuEIAnW8mDJzMXpmxpl3nwtTqeQWMeSNzjute9yTZEU%252beQk498EMyU%252fuPUg%252fSOH5r%252fwjGCsPpm%252f%252bUA00SsNvWuDD0AbNIKYubFuNKQ3SX6N7M11wOksoUG%252fz9IheWtOawwl7F0lqN3xkTQhfiiHovdudAPiB%252fzt25Im27XxPQ9s1c%252bnOWOPh6m%252bvaCQcj6bcwkFbNl5Y1KL7XQvirYSFsNXnrYuQvTPMk1n5CRq6dxsl9FRGV9MMdrZduC%252bG4B0zxLA58d8fTW2zfEXnRcMTgQKLK%252fmeZT7K3wwAvQiA%253d%253d%3B%20expires%3DWed%2C%2009%20Oct%202024%2014%3A05%3A23%20GMT%3B%20path%3D%2F%3B%20SameSite%3DNone%3B%20secuGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                      • 52.123.129.14
                                                                                                                                                                                                      FW_ _EXTERNAL_ Completed_ iNH9Y_Contract_and_Agreement_3509750318S REF ID_iNH9Y.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                      • 104.47.73.156
                                                                                                                                                                                                      cenSXPimaG.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                      • 20.23.44.64
                                                                                                                                                                                                      2UngC9fiGa.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                      • 20.50.167.2
                                                                                                                                                                                                      0wG3Y7nLHa.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                      • 20.202.12.154
                                                                                                                                                                                                      XvAqhy3FO6.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                      • 52.111.82.236
                                                                                                                                                                                                      970Qh1XiFt.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                      • 13.78.147.175
                                                                                                                                                                                                      http://kendellseafoods.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 150.171.27.10
                                                                                                                                                                                                      AKAMAI-ASN1EUhttps://dsdhie.org/dsjhemGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 80.67.82.211
                                                                                                                                                                                                      http://kendellseafoods.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 88.221.110.34
                                                                                                                                                                                                      original.emlGet hashmaliciousTycoon2FABrowse
                                                                                                                                                                                                      • 88.221.110.129
                                                                                                                                                                                                      https://sneamcomnnumnlty.com/h474823487284/geting/activeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 2.16.168.6
                                                                                                                                                                                                      https://gtm.you1.cn/app/381210Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 2.16.168.6
                                                                                                                                                                                                      Farahexperiences.com_Report_52288.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 95.101.148.20
                                                                                                                                                                                                      https://sneamcomnnumnlty.com/f78493482943/geting/gameGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 2.16.168.6
                                                                                                                                                                                                      https://steamcommunits.com/tradeoffer/new/partner=1167404782token=DiNTF72WGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 2.16.241.18
                                                                                                                                                                                                      https://steamcommonunity.com/gift/receiveGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 95.101.149.47
                                                                                                                                                                                                      https://sneamcomnnumnlty.com/hfjf748934924/geting/putGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 2.16.238.7
                                                                                                                                                                                                      MICROSOFT-CORP-MSN-AS-BLOCKUShttps://dsdhie.org/dsjhemGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 20.189.173.24
                                                                                                                                                                                                      +18365366724753456-83736-10244688.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                      • 13.107.246.60
                                                                                                                                                                                                      https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp-safelinks.html?url=https%3A%2F%2Fphpstack-1335745-4931432.cloudwaysapps.com%2F%23%26%26%2B~XanJlZEBwcm9hZy5jb20=&locale=en-us&dest=https%3A%2F%2Fteams.microsoft.com%2Fapi%2Fmt%2Fpart%2Famer-03%2Fbeta%2Fatpsafelinks%2Fgeturlreputationsitev2%2F&pc=dqIG3sYngZE8N2eRBkF7CAkOWKg5g3tGjnQGJGQlc61U8QGlKCs5AzH6JKtW7FyetS1g5oEXSNBKJVlJbTCgrea0O041dBSjafsPfOc5KxbMkQRnpwalZQdhHfcjoeWL7rzuDGG%252fj2e7scaAUTCy2PY0WmBb87rgNNPdmEQne%252f00jq9aOpwCvhJrGkNK5f8MP5jaUwccFhr9IIoVaCOrXUhSnuRv%252fw%252bxhUGpneOsAgBs7CjJQbmepBIHfEqwCkqvDbYbxYB4Hm9sLVAOFaz9VFMFSXPJt4MqeWAChikWLAZATmvniptR3h97WVF%252fZtjtm3RxdNyPROzhUvL92w9fdWmSw%252bHBxn5rMHOUpaQU16ZpcfATiVaU51fqKaYO2v4ZnK7axAavLgOpgAJivuE6JO2sqksPH41Z6PVam5c4J%252bwwz5Z2pqrOSxPxEcPGeDff%252bxp9PApNxpvURRLl98WzRw%252ftZEOu%252foKPhjN0OiTGAQDLRWTF%252bMCzSQg37tk7ZYUYYc0Ycs4xDjchhFprJCCSfrZ8WyHq6cjqmnbgDKRQig28xGNFnSDEeWMDBQeeeVyNqDv0FAAxkSAMO%252b7t4Qu1y0h0MHJYEb5pxfOYe8Pyfcsn7pyR%252fkKEqziEQVGlIETrpjVMNyrhJrnX9S%252flWaxf0H3tD%252fqMhzPysO9QdPSJTG054WE4jq5GRqTKu8P25t4KJLY15Oz2j5iCg7Bd5lczhgv4PQevplLuCGckM%252fs5EPk2r2FkSOxHF51EB5FR2TgXQR5UAp2BbaWTm9irKwSSUK5z1MsGMDokVMEB4bQ9mpZrl1%252bDMixJ1mQyyLXpelmEyN8zw1nTsbXAvDQgIvPLPj0QUtphEMnmVEXMkQHiw2WHWUSxIxYcY%252fltyp6bnMrankPAnpChbWQmk95rKsUz8tqtLjNDclK1y1FLy%252fh7sed9duxDDFupXnhmXxGJOmUV6FG1arxXL8urm1F98thG8anfchv3DafKsyVHHgmdUFNH6Uhcu4sB8fo0kqm2y7IWS96w5BeG334JvnFDJPLDPvtK5ojeXfDXh%252boKJdBxXGC9NmPwgDp8XeOavQnNlJRfUAXkhukdjDg1EHGF%252b9luUuTH%252fEbKHniTzx4OvIWUnDvXcdpuEIAnW8mDJzMXpmxpl3nwtTqeQWMeSNzjute9yTZEU%252beQk498EMyU%252fuPUg%252fSOH5r%252fwjGCsPpm%252f%252bUA00SsNvWuDD0AbNIKYubFuNKQ3SX6N7M11wOksoUG%252fz9IheWtOawwl7F0lqN3xkTQhfiiHovdudAPiB%252fzt25Im27XxPQ9s1c%252bnOWOPh6m%252bvaCQcj6bcwkFbNl5Y1KL7XQvirYSFsNXnrYuQvTPMk1n5CRq6dxsl9FRGV9MMdrZduC%252bG4B0zxLA58d8fTW2zfEXnRcMTgQKLK%252fmeZT7K3wwAvQiA%253d%253d%3B%20expires%3DWed%2C%2009%20Oct%202024%2014%3A05%3A23%20GMT%3B%20path%3D%2F%3B%20SameSite%3DNone%3B%20secuGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                      • 52.123.129.14
                                                                                                                                                                                                      FW_ _EXTERNAL_ Completed_ iNH9Y_Contract_and_Agreement_3509750318S REF ID_iNH9Y.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                      • 104.47.73.156
                                                                                                                                                                                                      cenSXPimaG.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                      • 20.23.44.64
                                                                                                                                                                                                      2UngC9fiGa.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                      • 20.50.167.2
                                                                                                                                                                                                      0wG3Y7nLHa.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                      • 20.202.12.154
                                                                                                                                                                                                      XvAqhy3FO6.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                      • 52.111.82.236
                                                                                                                                                                                                      970Qh1XiFt.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                      • 13.78.147.175
                                                                                                                                                                                                      http://kendellseafoods.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 150.171.27.10
                                                                                                                                                                                                      EDGECASTUShttps://dsdhie.org/dsjhemGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 152.199.21.175
                                                                                                                                                                                                      +18365366724753456-83736-10244688.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                      • 152.199.21.175
                                                                                                                                                                                                      FW_ _EXTERNAL_ Completed_ iNH9Y_Contract_and_Agreement_3509750318S REF ID_iNH9Y.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                      • 152.199.21.175
                                                                                                                                                                                                      https://forms.office.com/Pages/ShareFormPage.aspx?id=W8eUhlA4rUOuklSyoCn21mtmgAvPzYFJuSM99R6gX3dUQ1IyWUM1UUhTS1pWQ0xXNkI3RzlRRkFIVi4u&sharetoken=93tGEOrxpFy3X0nnxFcrGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                      • 152.199.21.175
                                                                                                                                                                                                      DocuSign-Docx.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 152.199.23.180
                                                                                                                                                                                                      https://future.nhs.ukGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 152.199.21.118
                                                                                                                                                                                                      original.emlGet hashmaliciousTycoon2FABrowse
                                                                                                                                                                                                      • 152.199.21.175
                                                                                                                                                                                                      https://kohlhage-de.powerappsportals.com/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                      • 152.195.19.97
                                                                                                                                                                                                      cfev.-Information refb08b4d10f3ce74a317adeabab8ac66ad.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 152.199.21.175
                                                                                                                                                                                                      Farahexperiences.com_Report_52288.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 152.199.23.180
                                                                                                                                                                                                      MICROSOFT-CORP-MSN-AS-BLOCKUShttps://dsdhie.org/dsjhemGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 20.189.173.24
                                                                                                                                                                                                      +18365366724753456-83736-10244688.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                      • 13.107.246.60
                                                                                                                                                                                                      https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp-safelinks.html?url=https%3A%2F%2Fphpstack-1335745-4931432.cloudwaysapps.com%2F%23%26%26%2B~XanJlZEBwcm9hZy5jb20=&locale=en-us&dest=https%3A%2F%2Fteams.microsoft.com%2Fapi%2Fmt%2Fpart%2Famer-03%2Fbeta%2Fatpsafelinks%2Fgeturlreputationsitev2%2F&pc=dqIG3sYngZE8N2eRBkF7CAkOWKg5g3tGjnQGJGQlc61U8QGlKCs5AzH6JKtW7FyetS1g5oEXSNBKJVlJbTCgrea0O041dBSjafsPfOc5KxbMkQRnpwalZQdhHfcjoeWL7rzuDGG%252fj2e7scaAUTCy2PY0WmBb87rgNNPdmEQne%252f00jq9aOpwCvhJrGkNK5f8MP5jaUwccFhr9IIoVaCOrXUhSnuRv%252fw%252bxhUGpneOsAgBs7CjJQbmepBIHfEqwCkqvDbYbxYB4Hm9sLVAOFaz9VFMFSXPJt4MqeWAChikWLAZATmvniptR3h97WVF%252fZtjtm3RxdNyPROzhUvL92w9fdWmSw%252bHBxn5rMHOUpaQU16ZpcfATiVaU51fqKaYO2v4ZnK7axAavLgOpgAJivuE6JO2sqksPH41Z6PVam5c4J%252bwwz5Z2pqrOSxPxEcPGeDff%252bxp9PApNxpvURRLl98WzRw%252ftZEOu%252foKPhjN0OiTGAQDLRWTF%252bMCzSQg37tk7ZYUYYc0Ycs4xDjchhFprJCCSfrZ8WyHq6cjqmnbgDKRQig28xGNFnSDEeWMDBQeeeVyNqDv0FAAxkSAMO%252b7t4Qu1y0h0MHJYEb5pxfOYe8Pyfcsn7pyR%252fkKEqziEQVGlIETrpjVMNyrhJrnX9S%252flWaxf0H3tD%252fqMhzPysO9QdPSJTG054WE4jq5GRqTKu8P25t4KJLY15Oz2j5iCg7Bd5lczhgv4PQevplLuCGckM%252fs5EPk2r2FkSOxHF51EB5FR2TgXQR5UAp2BbaWTm9irKwSSUK5z1MsGMDokVMEB4bQ9mpZrl1%252bDMixJ1mQyyLXpelmEyN8zw1nTsbXAvDQgIvPLPj0QUtphEMnmVEXMkQHiw2WHWUSxIxYcY%252fltyp6bnMrankPAnpChbWQmk95rKsUz8tqtLjNDclK1y1FLy%252fh7sed9duxDDFupXnhmXxGJOmUV6FG1arxXL8urm1F98thG8anfchv3DafKsyVHHgmdUFNH6Uhcu4sB8fo0kqm2y7IWS96w5BeG334JvnFDJPLDPvtK5ojeXfDXh%252boKJdBxXGC9NmPwgDp8XeOavQnNlJRfUAXkhukdjDg1EHGF%252b9luUuTH%252fEbKHniTzx4OvIWUnDvXcdpuEIAnW8mDJzMXpmxpl3nwtTqeQWMeSNzjute9yTZEU%252beQk498EMyU%252fuPUg%252fSOH5r%252fwjGCsPpm%252f%252bUA00SsNvWuDD0AbNIKYubFuNKQ3SX6N7M11wOksoUG%252fz9IheWtOawwl7F0lqN3xkTQhfiiHovdudAPiB%252fzt25Im27XxPQ9s1c%252bnOWOPh6m%252bvaCQcj6bcwkFbNl5Y1KL7XQvirYSFsNXnrYuQvTPMk1n5CRq6dxsl9FRGV9MMdrZduC%252bG4B0zxLA58d8fTW2zfEXnRcMTgQKLK%252fmeZT7K3wwAvQiA%253d%253d%3B%20expires%3DWed%2C%2009%20Oct%202024%2014%3A05%3A23%20GMT%3B%20path%3D%2F%3B%20SameSite%3DNone%3B%20secuGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                      • 52.123.129.14
                                                                                                                                                                                                      FW_ _EXTERNAL_ Completed_ iNH9Y_Contract_and_Agreement_3509750318S REF ID_iNH9Y.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                      • 104.47.73.156
                                                                                                                                                                                                      cenSXPimaG.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                      • 20.23.44.64
                                                                                                                                                                                                      2UngC9fiGa.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                      • 20.50.167.2
                                                                                                                                                                                                      0wG3Y7nLHa.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                      • 20.202.12.154
                                                                                                                                                                                                      XvAqhy3FO6.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                      • 52.111.82.236
                                                                                                                                                                                                      970Qh1XiFt.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                      • 13.78.147.175
                                                                                                                                                                                                      http://kendellseafoods.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 150.171.27.10
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      28a2c9bd18a11de089ef85a160da29e4https://url.avanan.click/v2/r01/___https://www.tiktok.com/qnspdA7?fni=6cbb&qfsl=js&xhjsj=gnt_zwq&yfwljy=myyux:ddBBB.lttlqj.ht.zpdzwq?v=frudxdBjlfmjfqymhfwj.ht.pjd.kwjsy___.YXAzOnNvdXRoZXJua2l0Y2hlbmFuZGdyaWxsOmE6bzpiNGZlZGFhNjcxOTBhYjU4MTE5MjBlZTRiYTAxZmUwMTo3OmIxYWM6MDg1ODNlNjljZDkwNThkM2ZiM2RjYTI4MzFjZGY4NGFmMTYyZTlhYmVjYWYxY2Q4MmNkZDhiNmFmOWVkOWUxOTpoOlQ6VA#Sm9hbi5LbmlwcGVuQEVsa2F5LkNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 52.149.20.212
                                                                                                                                                                                                      • 20.190.159.4
                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                      SecuriteInfo.com.Win32.PWSX-gen.27846.23954.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 52.149.20.212
                                                                                                                                                                                                      • 20.190.159.4
                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                      utmggBCMML.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 52.149.20.212
                                                                                                                                                                                                      • 20.190.159.4
                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                      lihZ6gUU7V.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                                      • 52.149.20.212
                                                                                                                                                                                                      • 20.190.159.4
                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                      Bn7LPdQA1s.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                                                                                      • 52.149.20.212
                                                                                                                                                                                                      • 20.190.159.4
                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                      https://login.stmarytx.edu/cas/logout?service=http%3A%2F%2Fgoogle.com%2Famp%2Fmatrikaengineeringworks.com/hebc/?#?m=bWVsaXNzYWdAd2Utd29ybGR3aWRlLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 52.149.20.212
                                                                                                                                                                                                      • 20.190.159.4
                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      • 52.149.20.212
                                                                                                                                                                                                      • 20.190.159.4
                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                      L-tron_Payroll.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 52.149.20.212
                                                                                                                                                                                                      • 20.190.159.4
                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                      SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      • 52.149.20.212
                                                                                                                                                                                                      • 20.190.159.4
                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                      https://communications-chamber-confidentiality-limitation.trycloudflare.com/spec/#bWNhcnR3cmlnaHRAY2hlbXVuZ2NhbmFsLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 52.149.20.212
                                                                                                                                                                                                      • 20.190.159.4
                                                                                                                                                                                                      • 184.28.90.27
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):56738
                                                                                                                                                                                                      Entropy (8bit):6.08101472296456
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:0MlX1M3W9riKWEeTTvqrv92XUCWBt+qao5:0MTMm8tEGTiv92X4B4G
                                                                                                                                                                                                      MD5:BB5B3C454659FFFC42106073D1BBE35E
                                                                                                                                                                                                      SHA1:07A71E95980D0EA68B85EC41D929BA8B8B961A2B
                                                                                                                                                                                                      SHA-256:04BD3F13631063D571503FF0CA50423CAA47BFB87AD7F1D9A006012E02460488
                                                                                                                                                                                                      SHA-512:DC73E04C528B26A3B67179042F92DDEE7BEAB50D4CCCBA663141542F7769EA5D07ACD8ED7435E78F494C46F6C3E2882B7B1CF3886F9F9A1556CA630744327036
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"scoobe_registry_state":1},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"0"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5GOJiTA/oXLTdG6q
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                      Size (bytes):58057
                                                                                                                                                                                                      Entropy (8bit):6.106154779419357
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:k/Ps+wsI7ynxi+EeTTvqrvNtoYKBuSZ+aoo:k/0+zI7yns+EGTivRKBuWNP
                                                                                                                                                                                                      MD5:8128707F848E7B79D428748E112E62E8
                                                                                                                                                                                                      SHA1:CB41B71F508FDA1B6DC04BF23DA4AB8DB881B288
                                                                                                                                                                                                      SHA-256:C3429594F53EB0BCD846505C6C5B6B187BB48EA251DF50541D0760B2C3C739F1
                                                                                                                                                                                                      SHA-512:47CF201706918D48A537FF39708377117592B55739AB473F6B7A5C8E4E99E3D581FFE82999CE59486847EFD9A861B6851ECF93E549DE6CD2F4C1E534DA16ED14
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):58113
                                                                                                                                                                                                      Entropy (8bit):6.105840533746917
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:k/Ps+wsI7yOmi5EeTTvqrvvtoYKBuSZ+aoo:k/0+zI7yOb5EGTivjKBuWNP
                                                                                                                                                                                                      MD5:22D8227242008C5FB1CB75867264AC7D
                                                                                                                                                                                                      SHA1:571663DE46FCC4BB16C8636F8ADF4A7D055C0636
                                                                                                                                                                                                      SHA-256:8DDC3896DE3C9F0914D4F8E3A75DF99FAF620EBD556427DC0DEA3A0C75D2E258
                                                                                                                                                                                                      SHA-512:8941C53C272B995F5DCA99A95A737873BDFCE7F10637A0DDC52B68F0C64D46B75DA308904BB387EF9FA61BE533555BBE8CD98976CEA80F35E530810ED3BFE358
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):56738
                                                                                                                                                                                                      Entropy (8bit):6.081013615204653
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:0MlX1M3W9piKWEeTTvqrv92XUCWBt+qao5:0MTMmutEGTiv92X4B4G
                                                                                                                                                                                                      MD5:8BDE2937C97A5E3DDC62E67795E7F491
                                                                                                                                                                                                      SHA1:1AD00E3EA11F8D504CC9CC92ADAD979CC3CE197F
                                                                                                                                                                                                      SHA-256:C080C04B93EE40A9976A2F82743DCA1B8053F0A8EE83A591724C93DDEEDCBF24
                                                                                                                                                                                                      SHA-512:D46A9D74E81F46E617D220A467CDCED09D8E4BD38FED15556F64C6D1E35CD832F8B5B2EC12C857C2DD12D34E5BE79C615F9B3B63BB1771A45019233795A0D0C7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"scoobe_registry_state":1},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"0"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5GOJiTA/oXLTdG6q
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):58057
                                                                                                                                                                                                      Entropy (8bit):6.106154779419357
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:k/Ps+wsI7ynxi+EeTTvqrvNtoYKBuSZ+aoo:k/0+zI7yns+EGTivRKBuWNP
                                                                                                                                                                                                      MD5:8128707F848E7B79D428748E112E62E8
                                                                                                                                                                                                      SHA1:CB41B71F508FDA1B6DC04BF23DA4AB8DB881B288
                                                                                                                                                                                                      SHA-256:C3429594F53EB0BCD846505C6C5B6B187BB48EA251DF50541D0760B2C3C739F1
                                                                                                                                                                                                      SHA-512:47CF201706918D48A537FF39708377117592B55739AB473F6B7A5C8E4E99E3D581FFE82999CE59486847EFD9A861B6851ECF93E549DE6CD2F4C1E534DA16ED14
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4194304
                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3::
                                                                                                                                                                                                      MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                                                                      SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                                                                      SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                                                                      SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4194304
                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3::
                                                                                                                                                                                                      MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                                                                      SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                                                                      SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                                                                      SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4194304
                                                                                                                                                                                                      Entropy (8bit):0.0399208427852696
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:D1Q0o3tmP6rcKXJXltWaLdLTTnSGXPKgqgezShaBNEtW9FURQ8b99nn8y08Tcm2D:m0stRV5usvhSFen9N08T2RGOD
                                                                                                                                                                                                      MD5:2C3367B854840D1D9CC63E9BDE14D25E
                                                                                                                                                                                                      SHA1:7A9C42A9DB5902408E4AB2CC918CFAC3CF7D3DE3
                                                                                                                                                                                                      SHA-256:010C34F959A031D07D7DBCE8D9203ADFDBA2D273946E10F394056BB38CB455F9
                                                                                                                                                                                                      SHA-512:1170129A9C280B34114C9EA4F0575151A60CF5BE152066D8562CFFC99928ABC779AAA3C1A9609EACC341236021340055C504A9767AAD4FDD9774BB0CC1B39DE4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:...@..@...@.....C.].....@...............``...P..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....q.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".aawgnm20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J...I.r.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@..............2......................w..U.>.........."....."...2...".*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z....+....W@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z...........................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4194304
                                                                                                                                                                                                      Entropy (8bit):0.5243433281951073
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:TbW+dYB+3Ix+Eql02BIaHCYyPeaHrQwIfds3:93IsPmA
                                                                                                                                                                                                      MD5:F46809F9FC370B02DAA1B26D9C7C3AD4
                                                                                                                                                                                                      SHA1:7CFC1AAF301FAE0F8A6A4C7FA2F10AEA2A089B39
                                                                                                                                                                                                      SHA-256:2B9156BE22CA09E432F8E3938E33A5C917E8F900FFA77B684C54432D9657E8C7
                                                                                                                                                                                                      SHA-512:B2AC4A87E4CB9EAC70596E1026A94D340A330FD28E22314D3ECA14CDC61ECA527A55C014618D9BFEC14EC9CF1C93BE963EF12B01FB855427DD44E4D48CEA4A3A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:...@..@...@.....C.].....@..................................`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452....x86_64..?........".aawgnm20,1(.0..8..B....(.....10.0.19041.5462.Google Inc. (Google):bANGLE (Google, Vulkan 1.3.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver-5.0.0)M..BU..Be...?j...GenuineIntel... .. ..............x86_64...J....s..^o..J...W..^o..J.....1.^o..J.......^o..J../T...^o..J.....p.^o..J...t...^o..J.......^o..J...Y...^o..J.......^o..J..w....^o..J...G.Y.^o..J..h....^o..J..A....^o..J..&.t..^o..J...c=..^o..J....J..^o..J...h8..^o..J..3.(..^o..J.......^o..J.......^o..J.....-.^o..J.....z.^o..J...b.J.^o..J..G....^o..J..8...^o..J...#...^o..J....r..^o..J....k..^o..J..K...^o..J.......^o..J....N..^o.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):280
                                                                                                                                                                                                      Entropy (8bit):4.175487325473111
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:FiWWltlUEuWZW4HSRqOFhJXI2EyBl+BVP/Sh/JzvKo8sBXwlD1:o1UuyRqsx+BVsJDKo89
                                                                                                                                                                                                      MD5:A7CCECF522C54F332C20F87364541D21
                                                                                                                                                                                                      SHA1:9BC0158838376771524775C6A21B2C288B85DF29
                                                                                                                                                                                                      SHA-256:C0DFA7F2AC753029B585282D72FA7FFB637B25EEEABCFABD34F5AFAEF6B52414
                                                                                                                                                                                                      SHA-512:97384C313176F334940858D10F81EB8863FB373FA3698F7BDCEA125F9DF234FFB7255DCADA1A6A1311F47F1262CDDC0AB58D866F575176A0D8E300BE12CDD874
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:sdPC......................z....K..s...x."1SCRpGKHAwpF5kOwXUUSc/ojBrTkNG2SgkvqW1WE7kI="..................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................7dc5f755-0f90-4102-bc8e-37d02917bdc7............
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11905
                                                                                                                                                                                                      Entropy (8bit):5.188620773834411
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:steJ9pQTryZigaba4uy6sulO2hjkJv3r88bV+FiAD4sJPeYJ:steLA3uVsul3YbGiO4sZ
                                                                                                                                                                                                      MD5:7E1213DFF6A2AF85509216FBF5A81955
                                                                                                                                                                                                      SHA1:CF83EC3717D2C1510FEC7D77737E64D425B4BE9F
                                                                                                                                                                                                      SHA-256:7AC3F8B76B403D15C1047EC489EE8DD2125640DC6D02FB71387D9772ED1E924B
                                                                                                                                                                                                      SHA-512:2BBCDCC2B43E79570638E4AFFA8D3169767242D96B742339F55B610BB4C81235C8856CFE84938957EEDA00E8CF640013DD131D4AB24F2201297C6627F125B0CA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372809851856988","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):12498
                                                                                                                                                                                                      Entropy (8bit):5.269345330460299
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:steJ9pQTryZigaba4uy6sulO2hdEdQskJv3r88bV+FiAY4sJPeYJ:steLA3uVsul37zbGih4sZ
                                                                                                                                                                                                      MD5:15DABA73FCCE579737AEB9C4D502F2CE
                                                                                                                                                                                                      SHA1:F4BBDDC1DE7498EC4ABF31516DB4F74D1EB49AAF
                                                                                                                                                                                                      SHA-256:F5C836E103A86CDA9F97C671C6EADBF13B1CD05D8D3265D2760F93AE7B13F779
                                                                                                                                                                                                      SHA-512:211760B22E338480F9989F2B0F71FBCC1B0D70A6342A06537C7D0BC3DE3A5CC5843AF89F280AFAF0F99CA1042BFBF6E802B0BAA9521582DED15CB480B672C16F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372809851856988","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):39660
                                                                                                                                                                                                      Entropy (8bit):5.562277609419977
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:7lV9lq7pLGLjoGWPw2f3p8F1+UoAYDCx9Tuqh0VfUC9xbog/OVPV9GDTUrw7ftDj:7lV9lCcjoGWPw2f3pu1ja6V9WTN7f7tf
                                                                                                                                                                                                      MD5:8DF9F863D4819B10B17AA55BA4614CF1
                                                                                                                                                                                                      SHA1:39B74E6C3F28936721E9677E6F583A4463FFE1C2
                                                                                                                                                                                                      SHA-256:C81EC63BA55C7BA6A48624FEDBCDB33AB8AD62A128A4DA9477E8CC0C247C50F5
                                                                                                                                                                                                      SHA-512:F830FD7C70DF7FF8C57EDDCAAFDE8AEEC50D4CA388BEC7ECD7F8AAE007732385DA8BD0981C3BB737136B1B24F078C8B330759E0ADFA24CCF7A763DB06880DA6E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13372809851431722","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13372809851431722","location":5,"ma
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):12663
                                                                                                                                                                                                      Entropy (8bit):5.266858628498286
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:steJ9pQTryZigaba4uy6sulO2hdEdQskJv3r88bV+FiA8YEsJPeYJ:steLA3uVsul37zbGihYEsZ
                                                                                                                                                                                                      MD5:95EDCF6D2A0EC7D438ECA54B51471145
                                                                                                                                                                                                      SHA1:BA730354C1BA4E6783EEAE9BCE85315863D86940
                                                                                                                                                                                                      SHA-256:AE382AA9FEF4F4E5380DA36C7AC2CF3CA986367E49A29EE0A26EA0ECB6A87C16
                                                                                                                                                                                                      SHA-512:C5E36A11FF396921D19E730552A73CEE66BAE573E034CEA89A36A408885F6779CC2A770433AB8B8DD09088C93481F3E6706E96C400C462604A9DE9C8EB841A87
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372809851856988","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):115717
                                                                                                                                                                                                      Entropy (8bit):5.183660917461099
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                      MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                      SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                      SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                      SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):13733
                                                                                                                                                                                                      Entropy (8bit):5.258174422045801
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:steJ9pQTryZioo6aba4uyrselO2hdEdQskqv3r8kbV+FoSQAQYEsJPevaJ:steLAoMu+sel37qbGrQvYEs0W
                                                                                                                                                                                                      MD5:76CD85C43A64AF6D4FCF906B28C1F9F0
                                                                                                                                                                                                      SHA1:0C10A9432488BEE36CF87984D0F2D46D4CEE5E87
                                                                                                                                                                                                      SHA-256:2D53742E36EA3A635A5DD6F62BBC8A00F99DA86C1D5E4DE2F20D4C9D35797595
                                                                                                                                                                                                      SHA-512:45F9C28BDE0856CDAF5DAB7EE34CF686E7DFB915F63131991E07954A0B84E6D7BA2B59CD8997DDA91B9329E5F8F118D7359E053E4286DFA7DF0EE958CB790E9A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372809851856988","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):37816
                                                                                                                                                                                                      Entropy (8bit):5.555865019315359
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:7lV9lq7pLGLjoGWPw2fYp8F1+UoAYDCx9Tuqh0VfUC9xbog/OVFGDTUrw7f6DdKv:7lV9lCcjoGWPw2fYpu1jaoWTN7f4tt6
                                                                                                                                                                                                      MD5:E7587B9182E7B0B7A9D18C175BC48F19
                                                                                                                                                                                                      SHA1:1106EF1573D4757C7D429F28E77423B9B2C07A85
                                                                                                                                                                                                      SHA-256:1983BDBFDB84996581F4DC11B873B824B911F89EA0B9CC92A24BF7C75A447C3F
                                                                                                                                                                                                      SHA-512:0FEB6000876A91582F77CB898ECB16AEF96D98340A6B1EE790568FEB22DF7235C8F61FC439A19148809718181F6E14EEAA2AF000CE2F01F79155A11787B381EE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13372809851431722","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13372809851431722","location":5,"ma
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                      Size (bytes):2163821
                                                                                                                                                                                                      Entropy (8bit):5.222881759539712
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24576:F0PkZpVxfI/MXhZSihQgCmnVAEpENU2iOYcafbE2n:F0MZpVxfx2mjF
                                                                                                                                                                                                      MD5:3193EDB20DA8BCDE4929F71B52B11C29
                                                                                                                                                                                                      SHA1:B54CA9B63D6CB65500A94E1AEA92D9B61C3A61AA
                                                                                                                                                                                                      SHA-256:ADB28054B65717FC3E856531F9077AE4FEB8802DE43D59697FF409727F239ECC
                                                                                                                                                                                                      SHA-512:E3D399A3F7BA9643CFBF0ED98E16E78DA2206B207425BC4D7C6C60B1DB6C66B73F31AAAD1A847454E862A2B660689A40FF924507016640D67387A5A6D171CCC8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:...m.................DB_VERSION.1...8.................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13341056840624329.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=NtPyTqjbjPElpw2mWa%2FwOk1no4JFJEK8%2BwO4xQdDJO4%3D&st=2021-01-01T00%3A00%3A00Z&se=2023-12-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"N0MkrPHaUyfTgQSPaiVpHemLMcVgqoPh/xUYLZyXayg=","size":11749}]...................'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.[{. "configVersion": 32,. "PrivilegedExperiences": [. "ShorelinePrivilegedExperienceID",. "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT",. "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND",. "SHOPPING_AUTO_SHOW_BING_SEARCH",. "SHOPPING_AUTO_SHOW_REBATES",. "SHOPPING_AUTO_SHOW_REBATES_CONFIRMATION",. "SHOPPING_AUTO_SHOW_REBATES_DEACTI
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):332
                                                                                                                                                                                                      Entropy (8bit):5.1014305453513975
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:tt4q2PRN23oH+Tcwt9Eh1tIFUt8gB7NJZmw+D6LDkwORN23oH+Tcwt9Eh15LJ:svaYeb9Eh16FUt80r/+D6P5JYeb9Eh1H
                                                                                                                                                                                                      MD5:7C509286F414C2FD5C85F41F564A28C0
                                                                                                                                                                                                      SHA1:8AAAA24C619C422357634420C9B91073AF2FF427
                                                                                                                                                                                                      SHA-256:E7C50E4CF3C1A4BF9993E74ADC0805EF75B5E28D02A12A2BC109CEFDB6002304
                                                                                                                                                                                                      SHA-512:1CB8A39D70B2BA0E8501D58132FC56AA4E05A7CC3CA8174010E8717E240365344E6F05B4415EC1BFD6E7693CD6CC6EFA86A6E39E3FE93CEA6B2D12DCA2C91112
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:2024/10/07-17:24:14.254 1d04 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/10/07-17:24:14.256 1d04 Recovering log #3.2024/10/07-17:24:14.351 1d04 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):332
                                                                                                                                                                                                      Entropy (8bit):5.1014305453513975
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:tt4q2PRN23oH+Tcwt9Eh1tIFUt8gB7NJZmw+D6LDkwORN23oH+Tcwt9Eh15LJ:svaYeb9Eh16FUt80r/+D6P5JYeb9Eh1H
                                                                                                                                                                                                      MD5:7C509286F414C2FD5C85F41F564A28C0
                                                                                                                                                                                                      SHA1:8AAAA24C619C422357634420C9B91073AF2FF427
                                                                                                                                                                                                      SHA-256:E7C50E4CF3C1A4BF9993E74ADC0805EF75B5E28D02A12A2BC109CEFDB6002304
                                                                                                                                                                                                      SHA-512:1CB8A39D70B2BA0E8501D58132FC56AA4E05A7CC3CA8174010E8717E240365344E6F05B4415EC1BFD6E7693CD6CC6EFA86A6E39E3FE93CEA6B2D12DCA2C91112
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:2024/10/07-17:24:14.254 1d04 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/10/07-17:24:14.256 1d04 Recovering log #3.2024/10/07-17:24:14.351 1d04 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):28672
                                                                                                                                                                                                      Entropy (8bit):0.5138538981541482
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:TouQq3qh7z3bY2LNW9WMcUvBbNW+ljW+l:MuE7z3bVLNW9WMdbN7lj7l
                                                                                                                                                                                                      MD5:BAE87612EA21AC4F46DB5841EC86630B
                                                                                                                                                                                                      SHA1:C8AAE949E030A4A605EC2854D426B5C16F882EAE
                                                                                                                                                                                                      SHA-256:7B171BF88AB009804283A06348CB6A63614989DC676303080BF327BF5951648F
                                                                                                                                                                                                      SHA-512:2809878A99DCB986118BB359CE6DE931336ED4CC623ADFA1B6F7AF956DBB107E5911FFE85405117338569A82DBC0FD008467B71A706F1063C2AE94CB76DB21AB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):10240
                                                                                                                                                                                                      Entropy (8bit):0.8708334089814068
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:LBtW4mqsmvEFUU30dZV3lY7+YNbr1dj3BzA2ycFUxOUDaazMvbKGxiTUwZ79GV:LLaqEt30J2NbDjfy6UOYMvbKGxjgm
                                                                                                                                                                                                      MD5:92F9F7F28AB4823C874D79EDF2F582DE
                                                                                                                                                                                                      SHA1:2D4F1B04C314C79D76B7FF3F50056ECA517C338B
                                                                                                                                                                                                      SHA-256:6318FCD9A092D1F5B30EBD9FB6AEC30B1AEBD241DC15FE1EEED3B501571DA3C7
                                                                                                                                                                                                      SHA-512:86FEF0E05F871A166C3FAB123B0A4B95870DCCECBE20B767AF4BDFD99653184BBBFE4CE1EDF17208B7700C969B65B8166EE264287B613641E7FDD55A6C09E6D4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j...v... .. .....M....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):115
                                                                                                                                                                                                      Entropy (8bit):5.018917594317467
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:iWstvhYNrkUlHlu/Pqj4ew3CAlrLuOZHY:iptAnHleqjaSaLZ4
                                                                                                                                                                                                      MD5:7C0DDB5C8A5A1BBE7F2D0345454F2C0C
                                                                                                                                                                                                      SHA1:7C4BC3298EAE96307C29042B8ADACCF1BF1C5619
                                                                                                                                                                                                      SHA-256:C244EDEFA3608F436F2F1EC562E45D78C2B3ED2FFB0330828098937AC270FA61
                                                                                                                                                                                                      SHA-512:8E512AAB65AAFDFEC2665B20DB26CCE9FA2D5FF8E7F2416E972761F20255291D93F70BA935EA1CAA15DA8D00CAB38803C245A14FE2F321A1B13F8631E6E832FC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:...m.................DB_VERSION.1b..K................FLYOUT_STORAGE:-{"personalization_data_consent_enabled":true}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):344
                                                                                                                                                                                                      Entropy (8bit):5.165743975555732
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:jN+q2PRN23oH+TcwtnG2tMsIFUt85z2Zmw+50HSVkwORN23oH+TcwtnG2tMsLJ:jN+vaYebn9GFUt85z2/+5bV5JYebn95J
                                                                                                                                                                                                      MD5:2AA793B68121493069D28D1E81EE3694
                                                                                                                                                                                                      SHA1:B4915F5A1CFB4B12DED2C68163E1618B903669DA
                                                                                                                                                                                                      SHA-256:DC93C5F6E410CFA6F411125D6123ADD0AC0679D01F24107A8871E47A8D436D40
                                                                                                                                                                                                      SHA-512:4446EA10C0A028C36678AF0472952F95984A1415EA68E712A31A3213BCAF6BE9F903A2F37E4D86B9E15DD05D7521600461E63E859948457978050E913FBA9B3E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:2024/10/07-17:24:11.434 1b2c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/10/07-17:24:11.447 1b2c Recovering log #3.2024/10/07-17:24:11.448 1b2c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):344
                                                                                                                                                                                                      Entropy (8bit):5.165743975555732
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:jN+q2PRN23oH+TcwtnG2tMsIFUt85z2Zmw+50HSVkwORN23oH+TcwtnG2tMsLJ:jN+vaYebn9GFUt85z2/+5bV5JYebn95J
                                                                                                                                                                                                      MD5:2AA793B68121493069D28D1E81EE3694
                                                                                                                                                                                                      SHA1:B4915F5A1CFB4B12DED2C68163E1618B903669DA
                                                                                                                                                                                                      SHA-256:DC93C5F6E410CFA6F411125D6123ADD0AC0679D01F24107A8871E47A8D436D40
                                                                                                                                                                                                      SHA-512:4446EA10C0A028C36678AF0472952F95984A1415EA68E712A31A3213BCAF6BE9F903A2F37E4D86B9E15DD05D7521600461E63E859948457978050E913FBA9B3E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:2024/10/07-17:24:11.434 1b2c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/10/07-17:24:11.447 1b2c Recovering log #3.2024/10/07-17:24:11.448 1b2c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                      Entropy (8bit):0.6142603972695533
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:TLs9pRSJDBJuqJSEDNvrWjJQ9Dl9np59yDLgHFUxOUDaaTXubHa7mWlH3TMAqrH7:TLapR+DDNzWjJ0npnyXKUO8+jwpMUmL
                                                                                                                                                                                                      MD5:F5C44F943C34FFDB9468A5A020C0718C
                                                                                                                                                                                                      SHA1:668C7B549984871CD1E2C2BE0AE063498B15E8AC
                                                                                                                                                                                                      SHA-256:6724565B391DA1B090B95102A476914FAD66DBFF3C893046B735E42784D5C993
                                                                                                                                                                                                      SHA-512:75DA2BCCBEE357DFDA59ED3AE89AD0A351A9CF42B3712E104014D728B1C81E67B4A8571E5E4A83BCCD02D50B312B504E2155A0F82B2F79269E560DCCA9F88A17
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):375520
                                                                                                                                                                                                      Entropy (8bit):5.354113609236065
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:mA/imBpx6WdPSxKWcHu5MURacq49QxxPnyEndBuHltBfdK5WNbsVEziP/CfXtLPz:mFdMyq49tEndBuHltBfdK5WNbsVEziPU
                                                                                                                                                                                                      MD5:5AD026FFA5632A98BF188EE1AA2D343A
                                                                                                                                                                                                      SHA1:74FA34B28E30D3BFA0687FEEA66810F52D83C93F
                                                                                                                                                                                                      SHA-256:9ED7F4B05AC9EA6E86BA56F68D3D53E2882031D73CFE561735308FDEA2FE7097
                                                                                                                                                                                                      SHA-512:E78E7935F49D9BA723C7E3301BA9DCC5A34A64A4393832A81FED1944B484E5A77DD874F86051E6309AF96CCF083306484B907B96297FD22F2734C7BB20BDB790
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:...m.................DB_VERSION.1.Ag.q...............&QUERY_TIMESTAMP:domains_config_gz2.*.*.13372809855193585..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":76},"hash":"78Xsq/1H+MXv88uuTT1Rx79Nu2ryKVXh2J6ZzLZd38w=","size":374872}]..*.`~...............ASSET_VERSION:domains_config_gz.2.8.76..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko": "ko-kr", "lv": "lv-lv", "lt": "lt-lt", "mk": "mk-mk", "nl": "nl-nl", "nb": "nb-no", "no": "no-no", "pl": "pl-pl", "pt": "pt-pt", "ro": "
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):307
                                                                                                                                                                                                      Entropy (8bit):5.162042048605527
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:t6cHM1RN23oH+Tcwtk2WwnvB2KLld8Mq2PRN23oH+Tcwtk2WwnvIFUv:bbYebkxwnvFLvRvaYebkxwnQFUv
                                                                                                                                                                                                      MD5:6E165403DB24A4DA9F898F239AFEE30E
                                                                                                                                                                                                      SHA1:528D4F12E0CC66E3BB0157C892EAD993A6497A62
                                                                                                                                                                                                      SHA-256:CD0D866E17510F4AB412ED2202C7DEDEC9EDF7105A1D62F32497A960D330F888
                                                                                                                                                                                                      SHA-512:CFF5359043C7AFEFFD4925AA242210C9204FA543EA707055723D21C88C2DEBAAA6383AA10332A2B0733C95907FDBAA03203C7BE7D98E7D1605D70BF582445F23
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:2024/10/07-17:24:14.253 1d44 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2024/10/07-17:24:14.338 1d44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:OpenPGP Secret Key
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):41
                                                                                                                                                                                                      Entropy (8bit):4.704993772857998
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                      MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                      SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                      SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                      SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                      Size (bytes):358860
                                                                                                                                                                                                      Entropy (8bit):5.324619655564591
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:CgimBVvUrsc6rRA81b/18jyJNjfvrfM6Rq:C1gAg1zfvS
                                                                                                                                                                                                      MD5:D92FDECEEFE37C540A910BEE0927C1AC
                                                                                                                                                                                                      SHA1:212814CBD672648F9E5D813981EB7928CE9780B1
                                                                                                                                                                                                      SHA-256:8276ABD7E0045F40DC071265DCA8B26BF2EB57D16C4E9F15769EB0A2BDAD358D
                                                                                                                                                                                                      SHA-512:A6FD855FAC5F37D4EE5ADB498909856658F20A491D5538A995227092B131FCCD38B35175E3FCF16EFFA1E44A2EFB2F2C0795DB2FCAD4A8908EC0419B7C3888B2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"aee_config":{"ar":{"price_regex":{"ae":"(((ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)))","dz":"(((dzd|da|\\x{062F}\\x{062C})\\s*\\d{1,3})|(\\d{1,3}\\s*(dzd|da|\\x{062F}\\x{062C})))","eg":"(((e\\x{00a3}|egp)\\s*\\d{1,3})|(\\d{1,3}\\s*(e\\x{00a3}|egp)))","ma":"(((mad|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(mad|dhs|dh)))","sa":"((\\d{1,3}\\s*(sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633}))|((sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633})\\s*\\d{1,3}))"},"product_terms":"((\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{0639}\\x{0631}\\x{0628}\\x{0629})|(\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{062D}\\x{0642}\\x{064A}\\x{0628}\\x{0629})|(\\x{0627}\\x{0634}\\x{062A}\\x{0631}\\x{064A}\\s*\\x{0627}\\x{0644}\\x{0622}\\x{0646})|(\\x{062E}\\x{064A}\\x{0627}\\x{0631}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):418
                                                                                                                                                                                                      Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                      MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                                                                                      SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                                                                                      SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                                                                                      SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                                      Entropy (8bit):5.160268789751689
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:KTYVq2PRN23oH+Tcwt8aPrqIFUt88YgZmw+8YIkwORN23oH+Tcwt8amLJ:KTYVvaYebL3FUt88Yg/+8YI5JYebQJ
                                                                                                                                                                                                      MD5:620DFD16275B12EA302965A57D888942
                                                                                                                                                                                                      SHA1:152F56844E6508E1530F7BCFC8ECCCA85BBF5EEF
                                                                                                                                                                                                      SHA-256:E69EF6009B18A168AEAF2636AFE98CADECF51EB59718024EE7364789B0E2CBFD
                                                                                                                                                                                                      SHA-512:A77533FE6F6120766F2A202D1B0240F4801011CD4445A834C9AD2847CA37827BB05940C5375D1072AF71DB7900ED3A276C97A64E925ACAE560BDC902A7841922
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:2024/10/07-17:24:11.436 1b60 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/10/07-17:24:11.437 1b60 Recovering log #3.2024/10/07-17:24:11.437 1b60 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                                      Entropy (8bit):5.160268789751689
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:KTYVq2PRN23oH+Tcwt8aPrqIFUt88YgZmw+8YIkwORN23oH+Tcwt8amLJ:KTYVvaYebL3FUt88Yg/+8YI5JYebQJ
                                                                                                                                                                                                      MD5:620DFD16275B12EA302965A57D888942
                                                                                                                                                                                                      SHA1:152F56844E6508E1530F7BCFC8ECCCA85BBF5EEF
                                                                                                                                                                                                      SHA-256:E69EF6009B18A168AEAF2636AFE98CADECF51EB59718024EE7364789B0E2CBFD
                                                                                                                                                                                                      SHA-512:A77533FE6F6120766F2A202D1B0240F4801011CD4445A834C9AD2847CA37827BB05940C5375D1072AF71DB7900ED3A276C97A64E925ACAE560BDC902A7841922
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:2024/10/07-17:24:11.436 1b60 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/10/07-17:24:11.437 1b60 Recovering log #3.2024/10/07-17:24:11.437 1b60 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):418
                                                                                                                                                                                                      Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                      MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                                                                                      SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                                                                                      SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                                                                                      SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):324
                                                                                                                                                                                                      Entropy (8bit):5.156842285437856
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:K+HsVq2PRN23oH+Tcwt865IFUt85cgZmw+5cIkwORN23oH+Tcwt86+ULJ:K4sVvaYeb/WFUt85cg/+5cI5JYeb/+SJ
                                                                                                                                                                                                      MD5:413CAC8C58E5E2993857AE3E3E372A2D
                                                                                                                                                                                                      SHA1:0783770E010263C88ADE4CEC4F7FAE2A166B8759
                                                                                                                                                                                                      SHA-256:F4DB0DB03CE85EDA673490EB58934DFFBBB9C4C66D7983A7DD17E83C86EAEC77
                                                                                                                                                                                                      SHA-512:AC83F0AD7C647515F15445231630FB8371E00E73D1A1CF3A0CCC42E0B8CEAA435AD102BA604EC6C378A6860802F61CB99915968720029BB85DFFDA7BC5F4346A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:2024/10/07-17:24:11.442 1b60 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/10/07-17:24:11.443 1b60 Recovering log #3.2024/10/07-17:24:11.443 1b60 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):324
                                                                                                                                                                                                      Entropy (8bit):5.156842285437856
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:K+HsVq2PRN23oH+Tcwt865IFUt85cgZmw+5cIkwORN23oH+Tcwt86+ULJ:K4sVvaYeb/WFUt85cg/+5cI5JYeb/+SJ
                                                                                                                                                                                                      MD5:413CAC8C58E5E2993857AE3E3E372A2D
                                                                                                                                                                                                      SHA1:0783770E010263C88ADE4CEC4F7FAE2A166B8759
                                                                                                                                                                                                      SHA-256:F4DB0DB03CE85EDA673490EB58934DFFBBB9C4C66D7983A7DD17E83C86EAEC77
                                                                                                                                                                                                      SHA-512:AC83F0AD7C647515F15445231630FB8371E00E73D1A1CF3A0CCC42E0B8CEAA435AD102BA604EC6C378A6860802F61CB99915968720029BB85DFFDA7BC5F4346A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:2024/10/07-17:24:11.442 1b60 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/10/07-17:24:11.443 1b60 Recovering log #3.2024/10/07-17:24:11.443 1b60 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1254
                                                                                                                                                                                                      Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWA:
                                                                                                                                                                                                      MD5:826B4C0003ABB7604485322423C5212A
                                                                                                                                                                                                      SHA1:6B8EF07391CD0301C58BB06E8DEDCA502D59BCB4
                                                                                                                                                                                                      SHA-256:C56783C3A6F28D9F7043D2FB31B8A956369F25E6CE6441EB7C03480334341A63
                                                                                                                                                                                                      SHA-512:0474165157921EA84062102743EE5A6AFE500F1F87DE2E87DBFE36C32CFE2636A0AE43D8946342740A843D5C2502EA4932623C609B930FE8511FE7356D4BAA9C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                                      Entropy (8bit):5.161339825343624
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:1dAVq2PRN23oH+Tcwt8NIFUt8Z9AgZmw+Z9AIkwORN23oH+Tcwt8+eLJ:1CVvaYebpFUt8cg/+cI5JYebqJ
                                                                                                                                                                                                      MD5:CC62BDB762EFD65FFC68BA4C226D4720
                                                                                                                                                                                                      SHA1:F53361D9010F7C7F695626B47B44723B2638153D
                                                                                                                                                                                                      SHA-256:95C1B10B30DE5D7DEBD59BEBAFB4DEAC0A1669A17F4C7786270EA6293E676802
                                                                                                                                                                                                      SHA-512:F426EC387040A8D701F66586C2159D33A40965A2C6512049B5540C9E859945DF71B8F0DAEAFB4811C0135082D07F3F97C06461E23C3659520D4C71CAC2AE8B19
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:2024/10/07-17:24:12.184 1b44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/10/07-17:24:12.185 1b44 Recovering log #3.2024/10/07-17:24:12.185 1b44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                                      Entropy (8bit):5.161339825343624
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:1dAVq2PRN23oH+Tcwt8NIFUt8Z9AgZmw+Z9AIkwORN23oH+Tcwt8+eLJ:1CVvaYebpFUt8cg/+cI5JYebqJ
                                                                                                                                                                                                      MD5:CC62BDB762EFD65FFC68BA4C226D4720
                                                                                                                                                                                                      SHA1:F53361D9010F7C7F695626B47B44723B2638153D
                                                                                                                                                                                                      SHA-256:95C1B10B30DE5D7DEBD59BEBAFB4DEAC0A1669A17F4C7786270EA6293E676802
                                                                                                                                                                                                      SHA-512:F426EC387040A8D701F66586C2159D33A40965A2C6512049B5540C9E859945DF71B8F0DAEAFB4811C0135082D07F3F97C06461E23C3659520D4C71CAC2AE8B19
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:2024/10/07-17:24:12.184 1b44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/10/07-17:24:12.185 1b44 Recovering log #3.2024/10/07-17:24:12.185 1b44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):429
                                                                                                                                                                                                      Entropy (8bit):5.809210454117189
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:Y8U0vEjrAWT0VAUD9lpMXO4SrqiweVHUSENjrAWT0HQQ9/LZyVMQ3xqiweVHlrSQ:Y8U5j0pqCjJA7tNj0pHx/LZ4hcdQ
                                                                                                                                                                                                      MD5:5D1D9020CCEFD76CA661902E0C229087
                                                                                                                                                                                                      SHA1:DCF2AA4A1C626EC7FFD9ABD284D29B269D78FCB6
                                                                                                                                                                                                      SHA-256:B829B0DF7E3F2391BFBA70090EB4CE2BA6A978CCD665EEBF1073849BDD4B8FB9
                                                                                                                                                                                                      SHA-512:5F6E72720E64A7AC19F191F0179992745D5136D41DCDC13C5C3C2E35A71EB227570BD47C7B376658EF670B75929ABEEBD8EF470D1E24B595A11D320EC1479E3C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","6RbL+qKART8FehO4s7U0u67iEI8/jaN+8Kg3kII+uy4=","CuN6+RcZAysZCfrzCZ8KdWDkQqyaIstSrcmsZ/c2MVs="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","UL53sQ5hOhAmII/Yx6muXikzahxM+k5gEmVOh7xJ3Rw=","u6MdmVNzBUfDzMwv2LEJ6pXR8k0nnvpYRwOL8aApwP8="],"block_size":4096,"path":"content_new.js"}],"version":2}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 16, cookie 0x8, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                      Entropy (8bit):4.889835362221313
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:oY7FNPhT86WflFTnhvaFwSd6M6flCwrZD6tyxqtSnu08:oY7FNPhT86WflFTnhvaFwSeCw5KyctS2
                                                                                                                                                                                                      MD5:E553776CC1E7E886351C3EF275D852D9
                                                                                                                                                                                                      SHA1:C7B67263DE2352F582FB72C8A639E2901F6101AB
                                                                                                                                                                                                      SHA-256:DB236B341B644E35D04521F0F637BCE6A9332D9551952D38822DFF84871C839A
                                                                                                                                                                                                      SHA-512:36F99DC9457B3B57285AC94C46A5FECDBD4BF6771E435247EF0EE3C5CC7AEB48CCF71912F57899CBB430F3FD5012BA7CF7376E6A690772CBDA3429AB9B323385
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):155648
                                                                                                                                                                                                      Entropy (8bit):0.6509172283782281
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:izHAWj7EuJJGWyejzH+bDoYysX0IxQzAkHtpVJNlYDLjGQLBE3CeE0kEvt3HxpAC:i0u3hH+bDo3iN0A2TVJkXBBE3ybeJsC
                                                                                                                                                                                                      MD5:C101CF99C225B98BA30A3420BE9A6D50
                                                                                                                                                                                                      SHA1:64B957AE352016DDB62DD377C76E12CB163DFCA7
                                                                                                                                                                                                      SHA-256:72D77A03623EB9A6BBB4941BE758178E25481B9A7DAAB39E56240F806BF5A08E
                                                                                                                                                                                                      SHA-512:89DB78454EB03A2E88A3BFBD06B0534564E89C1E0F26FCE8DAD7E61D4C1EB0E092D943AC1ACBF8710CCABE57BE4EF895FE9D9C3FBEF3FBFD3ECD866AA812ABED
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):115717
                                                                                                                                                                                                      Entropy (8bit):5.183660917461099
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                      MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                      SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                      SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                      SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 11, cookie 0x3, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):45056
                                                                                                                                                                                                      Entropy (8bit):3.549086891461968
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:jj9P0t773pLRhdP/KbtpQkQerscNRKToaA9gam6Ic:jdk7DvP/se2fNRKccM
                                                                                                                                                                                                      MD5:A64D5E74E10FEF973439312C8479AD23
                                                                                                                                                                                                      SHA1:440977F6A3FD57C631820D6D5B911BD1D9270FF2
                                                                                                                                                                                                      SHA-256:340DCD90D226B09B996C2F1DA4011597E12C467E052F765F402A8E5D1239626B
                                                                                                                                                                                                      SHA-512:B8C44CD7CD9927CA95657156DD1C04E8051A98E4ADB671304CA973354AAE55B111ABF4B455319EC2246F423F9AAD668F6EB26B1B5407FF2275C782AFEBB2A56E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:MS Windows icon resource - 6 icons, 16x16, 32 bits/pixel, 20x20, 32 bits/pixel
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):26054
                                                                                                                                                                                                      Entropy (8bit):6.204172768218734
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:0Jw/QpGAsK1J2J1OpUI9aitSR3wCw40p:0ZGmpUI9fSR3w5p
                                                                                                                                                                                                      MD5:ACC0AB7F7B0EDC65D5E998EA1416D0A4
                                                                                                                                                                                                      SHA1:2CD3A9951E1B6743195D9CFE5806C767C904457A
                                                                                                                                                                                                      SHA-256:56FAB4CF8C00D60096FB4701456E22D1970FDC5D239969CD6F900EDA1125FF19
                                                                                                                                                                                                      SHA-512:37AE99A7791859221E606DC0932F9DCC024198F49200908D3E8BF274D6F8A2AE36956DE4F55F556F1EEE1DD70E9F561E5368F7FCC83BCF1F7D94B2FCA9268F83
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:............ .h...f......... ............... ......... .... .........((.... .h....%..00.... ..%...@..(....... ..... ..........................................w...y...y...v...j...c...]...N...........................w.<.x...y...x...]...P...M...N...N...N...M...M.<.............w.<.x...y...{...]...P...O...Q...R...P...O...N...L...M.<.........x...y...{...p...P...P...Q...S...R...P..N...N..L...K.......w...y...{...|...i...Q...P...T...S.......................L.W.....y...{...}.......c...Q...R...U.W......7<..7.i.?.W.E.M.L.@.U<.....{...}..........n...P...S............3.7...;.f.B.P.P.E.V.;.[W.}................P...R.s..........3...7...<.g.H.c.O.R.Y.@.].................u...L...........7..8...?...E.o.O.U.W.L._........................ .....$...7...@...J.o.O.b.].L.f..,...........................*...0...;...J...S.h.].X.e.../..0.................!...*...*...2...<...G...P.i.g.Z.m.......1..2..0...0.......+...*...*...1...8...C...M.~.^.m.e.b.o<......3<.2..2...1.../...
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:MS Windows icon resource - 6 icons, 16x16, 32 bits/pixel, 20x20, 32 bits/pixel
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):26054
                                                                                                                                                                                                      Entropy (8bit):6.275331099766006
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:CZSHssEFd+hbR/0rk3Cq3fQV6foxIm1o03p1qH3CUODTs78hBIvd4KPW/mQbSt66:MSsmbRSYQViUK0WyUkhIa/rq6
                                                                                                                                                                                                      MD5:C2AF1317E4B4D69F45826026DE8A93A5
                                                                                                                                                                                                      SHA1:4B32B4D1A75AD987CBF62093B0C0D0513E3BE04B
                                                                                                                                                                                                      SHA-256:C6DF304E249ABBF217DBA6DD62CD30E34D055022168AB4144CD3A502D7ECE12A
                                                                                                                                                                                                      SHA-512:786CAF23878ABD8B709C52AB1544EF5882C5AEBEFB15E6E8A4555D1E3D3DED89DC718110033CDE052CDFA440DA45EC8C8B6A3CC480A196C310A3C54683DD09E4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:............ .h...f......... ............... ......... .... .........((.... .h....%..00.... ..%...@..(....... ..... ..........................................y.*....{..e..Y..S..O...I.*.............................}.|....y...V...N...O...P...Q...O..N.y.....................|......x...R...P...S...Q...R...R...S...X...L..U............|.{....}...g...M...U...T...S...S...S...P.o.M...Q..F.x.....|.'.|...{.......[...O...X...U..T.@.....................>.!.....{.......{......Z...R...W..L......b.-"[.3yT.4.R.5.R.6Z................|......b...Q...Z.[........v.3.x.9.f.5.a.7.^.?.Z.@.N.;......~...~......y...G..X...U........-(..1.{.2.r.9.i.?.j.K.b.I..{................j..6..!.........."......5.}.>.u.G.p.N.l.P.....{...................).j.)......0...8...C.y.M.r.U.p.X..).....s......................(.../...;...G.{.R.u.`.r.b...3(..2.....z...y...{...~.......)...).../...<...H.{.S.x.c.o.cl......5|..:../..+..*..-.../...-...).......;...F...T.z.Z.f.M.....UU....4...7...3...2...
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):404
                                                                                                                                                                                                      Entropy (8bit):5.2241261437560835
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:2VvaYeb8rcHEZrELFUt8Ug/+UI5JYeb8rcHEZrEZSJ:25aYeb8nZrExg8UWSJYeb8nZrEZe
                                                                                                                                                                                                      MD5:5ABA483BE414B8E316A7EDE1D38459DA
                                                                                                                                                                                                      SHA1:41285D81F4F595CEDEB4770B11F7FBFFD68DDF20
                                                                                                                                                                                                      SHA-256:798487FFB217631E49CBB2A02A582BFC0CAB29D2B1155840038BD78187651DA8
                                                                                                                                                                                                      SHA-512:D9130B533B8F47C9ABC7802750BD85D594642E7356C2E9DABF3E864049F380DA7C2EB8F7CB47B4F1C592072A9EB0D432989C98285F730A8F1DCA83ECA29CCECD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:2024/10/07-17:24:12.407 1b44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/10/07-17:24:12.408 1b44 Recovering log #3.2024/10/07-17:24:12.408 1b44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):404
                                                                                                                                                                                                      Entropy (8bit):5.2241261437560835
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:2VvaYeb8rcHEZrELFUt8Ug/+UI5JYeb8rcHEZrEZSJ:25aYeb8nZrExg8UWSJYeb8nZrEZe
                                                                                                                                                                                                      MD5:5ABA483BE414B8E316A7EDE1D38459DA
                                                                                                                                                                                                      SHA1:41285D81F4F595CEDEB4770B11F7FBFFD68DDF20
                                                                                                                                                                                                      SHA-256:798487FFB217631E49CBB2A02A582BFC0CAB29D2B1155840038BD78187651DA8
                                                                                                                                                                                                      SHA-512:D9130B533B8F47C9ABC7802750BD85D594642E7356C2E9DABF3E864049F380DA7C2EB8F7CB47B4F1C592072A9EB0D432989C98285F730A8F1DCA83ECA29CCECD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:2024/10/07-17:24:12.407 1b44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/10/07-17:24:12.408 1b44 Recovering log #3.2024/10/07-17:24:12.408 1b44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):329
                                                                                                                                                                                                      Entropy (8bit):5.163524033321465
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:oq2PRN23oH+Tcwt8a2jMGIFUt87Zmw+k7kwORN23oH+Tcwt8a2jMmLJ:ovaYeb8EFUt87/+k75JYeb8bJ
                                                                                                                                                                                                      MD5:18235EDDF7F8D0635641F1F30CE1CEBA
                                                                                                                                                                                                      SHA1:A2EFF8BFBBAFD3435CDD2905789C645D852E1468
                                                                                                                                                                                                      SHA-256:461C5B4808B996B9154EE573BB97A7F545333C93108B6C54429B7CB9E4B8A857
                                                                                                                                                                                                      SHA-512:2320D58773373C15251F86CA60E2E119B5A3B21972A60CF52DB6D278F19B00E3507322771F1D7C67CEC27C5ACDC6632B3EB4409B2A51121FB842A9123A6FB197
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:2024/10/07-17:24:11.563 920 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/10/07-17:24:11.564 920 Recovering log #3.2024/10/07-17:24:11.567 920 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):329
                                                                                                                                                                                                      Entropy (8bit):5.163524033321465
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:oq2PRN23oH+Tcwt8a2jMGIFUt87Zmw+k7kwORN23oH+Tcwt8a2jMmLJ:ovaYeb8EFUt87/+k75JYeb8bJ
                                                                                                                                                                                                      MD5:18235EDDF7F8D0635641F1F30CE1CEBA
                                                                                                                                                                                                      SHA1:A2EFF8BFBBAFD3435CDD2905789C645D852E1468
                                                                                                                                                                                                      SHA-256:461C5B4808B996B9154EE573BB97A7F545333C93108B6C54429B7CB9E4B8A857
                                                                                                                                                                                                      SHA-512:2320D58773373C15251F86CA60E2E119B5A3B21972A60CF52DB6D278F19B00E3507322771F1D7C67CEC27C5ACDC6632B3EB4409B2A51121FB842A9123A6FB197
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:2024/10/07-17:24:11.563 920 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/10/07-17:24:11.564 920 Recovering log #3.2024/10/07-17:24:11.567 920 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                                      Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                      MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                      SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                      SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                      SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):111
                                                                                                                                                                                                      Entropy (8bit):4.718418993774295
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKqk1Yn:YHpoeS7PMVKJTnMRKXk1Yn
                                                                                                                                                                                                      MD5:807419CA9A4734FEAF8D8563A003B048
                                                                                                                                                                                                      SHA1:A723C7D60A65886FFA068711F1E900CCC85922A6
                                                                                                                                                                                                      SHA-256:AA10BF07B0D265BED28F2A475F3564D8DDB5E4D4FFEE0AB6F3A0CC564907B631
                                                                                                                                                                                                      SHA-512:F10D496AE75DB5BA412BD9F17BF0C7DA7632DB92A3FABF7F24071E40F5759C6A875AD8F3A72BAD149DA58B3DA3B816077DF125D0D9F3544ADBA68C66353D206C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):649
                                                                                                                                                                                                      Entropy (8bit):5.2979863827099045
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:YHO8sqqhsBZV1qy4dLA8sqRsBZnF1qRGudFGdubrP7E4T3y:YXslyZVMdBs7ZFRudFGEbz7nby
                                                                                                                                                                                                      MD5:3A0169F3FB56FB1FAE705CBB54C2819A
                                                                                                                                                                                                      SHA1:EDDBF676A73E1252C681F47B0E59A536F48E95BD
                                                                                                                                                                                                      SHA-256:6A96EA388E0A441E5F05B2B783F502FBCC054DEBFC222109A94ED7744F1B9531
                                                                                                                                                                                                      SHA-512:41FEF6B7F801571FDFADF1731D54DBFCE1E57D150355A8E56A50D528612CDA220C84AB2498568A5D1FEBBE0EB4FD612D373DC0FCDF056A3FDDF345D590F21FF2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13375401853174006","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13375401854158499","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com"}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):111
                                                                                                                                                                                                      Entropy (8bit):4.718418993774295
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKqk1Yn:YHpoeS7PMVKJTnMRKXk1Yn
                                                                                                                                                                                                      MD5:807419CA9A4734FEAF8D8563A003B048
                                                                                                                                                                                                      SHA1:A723C7D60A65886FFA068711F1E900CCC85922A6
                                                                                                                                                                                                      SHA-256:AA10BF07B0D265BED28F2A475F3564D8DDB5E4D4FFEE0AB6F3A0CC564907B631
                                                                                                                                                                                                      SHA-512:F10D496AE75DB5BA412BD9F17BF0C7DA7632DB92A3FABF7F24071E40F5759C6A875AD8F3A72BAD149DA58B3DA3B816077DF125D0D9F3544ADBA68C66353D206C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):111
                                                                                                                                                                                                      Entropy (8bit):4.718418993774295
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKqk1Yn:YHpoeS7PMVKJTnMRKXk1Yn
                                                                                                                                                                                                      MD5:807419CA9A4734FEAF8D8563A003B048
                                                                                                                                                                                                      SHA1:A723C7D60A65886FFA068711F1E900CCC85922A6
                                                                                                                                                                                                      SHA-256:AA10BF07B0D265BED28F2A475F3564D8DDB5E4D4FFEE0AB6F3A0CC564907B631
                                                                                                                                                                                                      SHA-512:F10D496AE75DB5BA412BD9F17BF0C7DA7632DB92A3FABF7F24071E40F5759C6A875AD8F3A72BAD149DA58B3DA3B816077DF125D0D9F3544ADBA68C66353D206C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):111
                                                                                                                                                                                                      Entropy (8bit):4.718418993774295
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKqk1Yn:YHpoeS7PMVKJTnMRKXk1Yn
                                                                                                                                                                                                      MD5:807419CA9A4734FEAF8D8563A003B048
                                                                                                                                                                                                      SHA1:A723C7D60A65886FFA068711F1E900CCC85922A6
                                                                                                                                                                                                      SHA-256:AA10BF07B0D265BED28F2A475F3564D8DDB5E4D4FFEE0AB6F3A0CC564907B631
                                                                                                                                                                                                      SHA-512:F10D496AE75DB5BA412BD9F17BF0C7DA7632DB92A3FABF7F24071E40F5759C6A875AD8F3A72BAD149DA58B3DA3B816077DF125D0D9F3544ADBA68C66353D206C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):36864
                                                                                                                                                                                                      Entropy (8bit):1.1149828329827662
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:TFkIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSBiP:JkIEumQv8m1ccnvS63+cI9kBXB1a
                                                                                                                                                                                                      MD5:1CEFBAFB156FC2B8352D059B7D74D007
                                                                                                                                                                                                      SHA1:5D6CE69B45B341CAE539361F04C5D61A3093C97A
                                                                                                                                                                                                      SHA-256:B6900549A28C0EB8C5E9D070BECC5EA783846FF04BB6950BD6C8257AC52AF590
                                                                                                                                                                                                      SHA-512:4DEEA05DFAEB406A2D8AD88AFFEDC7056E5CD1EF8C33182FBD43AAAB3306C94F1E6A9B78E3DD5B33F52AB41BA9C1016D899AA92E35E0738DCF58E97389DD51EE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                                      Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                      MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                      SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                      SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                      SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):649
                                                                                                                                                                                                      Entropy (8bit):5.2979863827099045
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:YHO8sqqhsBZV1qy4dLA8sqRsBZnF1qRGudFGdubrP7E4TX:YXslyZVMdBs7ZFRudFGEbz7n7
                                                                                                                                                                                                      MD5:1DF84EE309080D3AE6514442993849F3
                                                                                                                                                                                                      SHA1:01820E11F482F86A362BD24EAE1468B95F51A634
                                                                                                                                                                                                      SHA-256:38676795CD7C5D3A477036AA7D1417DA5FEEF07CF3589884943C1AA24FB1EB7C
                                                                                                                                                                                                      SHA-512:8D7372ADD936F3D09719C6799628872C6843A72760D2347AEF6192BDE1CC893CF4F3C108926B4CE86659A0E02E3269A4ED8182BFFD7D1BD02F98EC9CF23C10FC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13375401853174006","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13375401854158499","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com"}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                      Entropy (8bit):0.5743529459392946
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:TLSnAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3isCHIrdNG7fdjxHIXOFSY:TLSOUOq0afDdWec9sJKG7zo7J5fc
                                                                                                                                                                                                      MD5:558A3F8C86B4E6580B54E8F7FA7E3DAF
                                                                                                                                                                                                      SHA1:BE2CA20287B762D66037530A721A825786816845
                                                                                                                                                                                                      SHA-256:4821B776B0FDC4190DB1B261174F6C2D664DD45F3C0D77FE359D7B63FF64609C
                                                                                                                                                                                                      SHA-512:BF743179D9448C8BF2256EEA447CD43FB1440C620CD57F8C72A71BED0995F2590FAE177426AF38211E9ADEADD3A0A023AAFA91517907F1AFF5F3A7794CBFD143
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11905
                                                                                                                                                                                                      Entropy (8bit):5.188620773834411
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:steJ9pQTryZigaba4uy6sulO2hjkJv3r88bV+FiAD4sJPeYJ:steLA3uVsul3YbGiO4sZ
                                                                                                                                                                                                      MD5:7E1213DFF6A2AF85509216FBF5A81955
                                                                                                                                                                                                      SHA1:CF83EC3717D2C1510FEC7D77737E64D425B4BE9F
                                                                                                                                                                                                      SHA-256:7AC3F8B76B403D15C1047EC489EE8DD2125640DC6D02FB71387D9772ED1E924B
                                                                                                                                                                                                      SHA-512:2BBCDCC2B43E79570638E4AFFA8D3169767242D96B742339F55B610BB4C81235C8856CFE84938957EEDA00E8CF640013DD131D4AB24F2201297C6627F125B0CA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372809851856988","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11905
                                                                                                                                                                                                      Entropy (8bit):5.188620773834411
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:steJ9pQTryZigaba4uy6sulO2hjkJv3r88bV+FiAD4sJPeYJ:steLA3uVsul3YbGiO4sZ
                                                                                                                                                                                                      MD5:7E1213DFF6A2AF85509216FBF5A81955
                                                                                                                                                                                                      SHA1:CF83EC3717D2C1510FEC7D77737E64D425B4BE9F
                                                                                                                                                                                                      SHA-256:7AC3F8B76B403D15C1047EC489EE8DD2125640DC6D02FB71387D9772ED1E924B
                                                                                                                                                                                                      SHA-512:2BBCDCC2B43E79570638E4AFFA8D3169767242D96B742339F55B610BB4C81235C8856CFE84938957EEDA00E8CF640013DD131D4AB24F2201297C6627F125B0CA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372809851856988","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11905
                                                                                                                                                                                                      Entropy (8bit):5.188620773834411
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:steJ9pQTryZigaba4uy6sulO2hjkJv3r88bV+FiAD4sJPeYJ:steLA3uVsul3YbGiO4sZ
                                                                                                                                                                                                      MD5:7E1213DFF6A2AF85509216FBF5A81955
                                                                                                                                                                                                      SHA1:CF83EC3717D2C1510FEC7D77737E64D425B4BE9F
                                                                                                                                                                                                      SHA-256:7AC3F8B76B403D15C1047EC489EE8DD2125640DC6D02FB71387D9772ED1E924B
                                                                                                                                                                                                      SHA-512:2BBCDCC2B43E79570638E4AFFA8D3169767242D96B742339F55B610BB4C81235C8856CFE84938957EEDA00E8CF640013DD131D4AB24F2201297C6627F125B0CA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372809851856988","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11905
                                                                                                                                                                                                      Entropy (8bit):5.188620773834411
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:steJ9pQTryZigaba4uy6sulO2hjkJv3r88bV+FiAD4sJPeYJ:steLA3uVsul3YbGiO4sZ
                                                                                                                                                                                                      MD5:7E1213DFF6A2AF85509216FBF5A81955
                                                                                                                                                                                                      SHA1:CF83EC3717D2C1510FEC7D77737E64D425B4BE9F
                                                                                                                                                                                                      SHA-256:7AC3F8B76B403D15C1047EC489EE8DD2125640DC6D02FB71387D9772ED1E924B
                                                                                                                                                                                                      SHA-512:2BBCDCC2B43E79570638E4AFFA8D3169767242D96B742339F55B610BB4C81235C8856CFE84938957EEDA00E8CF640013DD131D4AB24F2201297C6627F125B0CA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372809851856988","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11905
                                                                                                                                                                                                      Entropy (8bit):5.188620773834411
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:steJ9pQTryZigaba4uy6sulO2hjkJv3r88bV+FiAD4sJPeYJ:steLA3uVsul3YbGiO4sZ
                                                                                                                                                                                                      MD5:7E1213DFF6A2AF85509216FBF5A81955
                                                                                                                                                                                                      SHA1:CF83EC3717D2C1510FEC7D77737E64D425B4BE9F
                                                                                                                                                                                                      SHA-256:7AC3F8B76B403D15C1047EC489EE8DD2125640DC6D02FB71387D9772ED1E924B
                                                                                                                                                                                                      SHA-512:2BBCDCC2B43E79570638E4AFFA8D3169767242D96B742339F55B610BB4C81235C8856CFE84938957EEDA00E8CF640013DD131D4AB24F2201297C6627F125B0CA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372809851856988","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11905
                                                                                                                                                                                                      Entropy (8bit):5.188620773834411
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:steJ9pQTryZigaba4uy6sulO2hjkJv3r88bV+FiAD4sJPeYJ:steLA3uVsul3YbGiO4sZ
                                                                                                                                                                                                      MD5:7E1213DFF6A2AF85509216FBF5A81955
                                                                                                                                                                                                      SHA1:CF83EC3717D2C1510FEC7D77737E64D425B4BE9F
                                                                                                                                                                                                      SHA-256:7AC3F8B76B403D15C1047EC489EE8DD2125640DC6D02FB71387D9772ED1E924B
                                                                                                                                                                                                      SHA-512:2BBCDCC2B43E79570638E4AFFA8D3169767242D96B742339F55B610BB4C81235C8856CFE84938957EEDA00E8CF640013DD131D4AB24F2201297C6627F125B0CA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372809851856988","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11905
                                                                                                                                                                                                      Entropy (8bit):5.188620773834411
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:steJ9pQTryZigaba4uy6sulO2hjkJv3r88bV+FiAD4sJPeYJ:steLA3uVsul3YbGiO4sZ
                                                                                                                                                                                                      MD5:7E1213DFF6A2AF85509216FBF5A81955
                                                                                                                                                                                                      SHA1:CF83EC3717D2C1510FEC7D77737E64D425B4BE9F
                                                                                                                                                                                                      SHA-256:7AC3F8B76B403D15C1047EC489EE8DD2125640DC6D02FB71387D9772ED1E924B
                                                                                                                                                                                                      SHA-512:2BBCDCC2B43E79570638E4AFFA8D3169767242D96B742339F55B610BB4C81235C8856CFE84938957EEDA00E8CF640013DD131D4AB24F2201297C6627F125B0CA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372809851856988","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):37816
                                                                                                                                                                                                      Entropy (8bit):5.555865019315359
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:7lV9lq7pLGLjoGWPw2fYp8F1+UoAYDCx9Tuqh0VfUC9xbog/OVFGDTUrw7f6DdKv:7lV9lCcjoGWPw2fYpu1jaoWTN7f4tt6
                                                                                                                                                                                                      MD5:E7587B9182E7B0B7A9D18C175BC48F19
                                                                                                                                                                                                      SHA1:1106EF1573D4757C7D429F28E77423B9B2C07A85
                                                                                                                                                                                                      SHA-256:1983BDBFDB84996581F4DC11B873B824B911F89EA0B9CC92A24BF7C75A447C3F
                                                                                                                                                                                                      SHA-512:0FEB6000876A91582F77CB898ECB16AEF96D98340A6B1EE790568FEB22DF7235C8F61FC439A19148809718181F6E14EEAA2AF000CE2F01F79155A11787B381EE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13372809851431722","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13372809851431722","location":5,"ma
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):37816
                                                                                                                                                                                                      Entropy (8bit):5.555865019315359
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:7lV9lq7pLGLjoGWPw2fYp8F1+UoAYDCx9Tuqh0VfUC9xbog/OVFGDTUrw7f6DdKv:7lV9lCcjoGWPw2fYpu1jaoWTN7f4tt6
                                                                                                                                                                                                      MD5:E7587B9182E7B0B7A9D18C175BC48F19
                                                                                                                                                                                                      SHA1:1106EF1573D4757C7D429F28E77423B9B2C07A85
                                                                                                                                                                                                      SHA-256:1983BDBFDB84996581F4DC11B873B824B911F89EA0B9CC92A24BF7C75A447C3F
                                                                                                                                                                                                      SHA-512:0FEB6000876A91582F77CB898ECB16AEF96D98340A6B1EE790568FEB22DF7235C8F61FC439A19148809718181F6E14EEAA2AF000CE2F01F79155A11787B381EE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13372809851431722","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13372809851431722","location":5,"ma
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):952
                                                                                                                                                                                                      Entropy (8bit):5.037058452208286
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:Ra0ZZZZZZZZZMevzg+mHW+lhwX2yszRHW+lhR/ye+sGkIfHW+lhW:tZZZZZZZZZMmELW+lCuW+lDgW+lA
                                                                                                                                                                                                      MD5:2460F0AF28D9E0E8EB66E8A400CCCF97
                                                                                                                                                                                                      SHA1:163235E1484B65E43FCDA45AB9B24674BBD2245F
                                                                                                                                                                                                      SHA-256:7173861FD7D2351CA8E977BD97C369426414D42BA882E3BD7973FBD07A03AA45
                                                                                                                                                                                                      SHA-512:C0E63704578FD0FBEBEA467A01A1045C66DEDB46E8F69274A765A2FABBD5B21EF289E2243AF426F4689F0C0673E9B689CFF201638074CB39D6D7E97E9F722B17
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f...............>7V.h................next-map-id.1.Inamespace-1cee8358_485f_4935_9f75_e7f4a0c1a803-https://www.microsoft.com/.0V.e................:....................next-map-id.2...namespace-641bb8b2_54e4_451f_be6d_3b7c685c97c9-https://letmlcroroflmlcrsftoninbraingetekdkverf-portal-secure-ducsahre.us-lax-1.linodeobjects.com/.1. .................'f..................next-map-id.3...namespace-0cb41082_eb1f_42fb_85fc_bd8752f76254-https://letmlcroroflmlcrsftoninbraingetekdkverf-portal-secure-ducsahre.us-lax-1.linodeobjects.com/.2.R.................].(B.................next-map-id.4...namespace-f531806b_9b24_47a8_b68a_07ed652d8954-https://letmlcroroflmlcrsftoninbraingetekdkverf-portal-secure-ducsahre.us-lax-1.linodeobjects.com/.3
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):317
                                                                                                                                                                                                      Entropy (8bit):5.115846030263946
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:FmAq2PRN23oH+TcwtrQMxIFUt8RVFCZmw+RRFmvzkwORN23oH+TcwtrQMFLJ:FPvaYebCFUt8Ra/+R65JYebtJ
                                                                                                                                                                                                      MD5:BAC52199D0284E7042D58BC78D542334
                                                                                                                                                                                                      SHA1:6B7360BBABFE6BD635E81AE35D713E35AF87B9E9
                                                                                                                                                                                                      SHA-256:D90466349DC2B9CD828DEDBF11A50173E5BF2525E099DA71A09F28291AFB2614
                                                                                                                                                                                                      SHA-512:2523EC7279B065B608D2653B79CC536E6C10E3AB71207110ED2DA1EEE8AA8196D5E9962D8BD191A4683A535DD205325DED3A2CB51EA3FDF2F006C33832FEEFEB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:2024/10/07-17:24:11.878 920 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/10/07-17:24:11.880 920 Recovering log #3.2024/10/07-17:24:11.884 920 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):317
                                                                                                                                                                                                      Entropy (8bit):5.115846030263946
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:FmAq2PRN23oH+TcwtrQMxIFUt8RVFCZmw+RRFmvzkwORN23oH+TcwtrQMFLJ:FPvaYebCFUt8Ra/+R65JYebtJ
                                                                                                                                                                                                      MD5:BAC52199D0284E7042D58BC78D542334
                                                                                                                                                                                                      SHA1:6B7360BBABFE6BD635E81AE35D713E35AF87B9E9
                                                                                                                                                                                                      SHA-256:D90466349DC2B9CD828DEDBF11A50173E5BF2525E099DA71A09F28291AFB2614
                                                                                                                                                                                                      SHA-512:2523EC7279B065B608D2653B79CC536E6C10E3AB71207110ED2DA1EEE8AA8196D5E9962D8BD191A4683A535DD205325DED3A2CB51EA3FDF2F006C33832FEEFEB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:2024/10/07-17:24:11.878 920 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/10/07-17:24:11.880 920 Recovering log #3.2024/10/07-17:24:11.884 920 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):9244
                                                                                                                                                                                                      Entropy (8bit):4.037104982656775
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:3mh8xo62UgHCGdddtAd7LSd7xo273nK7qrGn:NWJHzdddtAd7LS7x973nK7qry
                                                                                                                                                                                                      MD5:013C6B366E5487C077C43F7DBA656A2C
                                                                                                                                                                                                      SHA1:B9F6A934D2BCA53124B98EB5A79AC1C524B43DCD
                                                                                                                                                                                                      SHA-256:8232E20CDA344A1552881879D4AD7AD0157C35EDEC0702D1926B80835273C880
                                                                                                                                                                                                      SHA-512:DA80BE63A73F8AF3137F80BA8E080DFA7ECBA12E00A3371472F8AF3F357EE973BDAAEC91723BF03F305E3E7850B635D1E0159C840C13FB57C51AB6031135191A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:SNSS.........O.............O......"..O.............O.........O.........O.........O....!....O.................................O..O1..,.....O$...2bff1e18_ce47_47bf_8fc9_6465ceb1f032.....O.........O.....U...........O.....O.........................O.........................O.............O....H...file:///C:/Users/user/Desktop/_Ggerlach_Benefits_and_Commission_2024.svg............!............................................................... ...............(............... .........Z..#....Z..#..`.......x...............p...........................................................H...f.i.l.e.:./././.C.:./.U.s.e.r.s./.c.a.l.i./.D.e.s.k.t.o.p./._.G.g.e.r.l.a.c.h._.B.e.n.e.f.i.t.s._.a.n.d._.C.o.m.m.i.s.s.i.o.n._.2.0.2.4...s.v.g.................................8.......0.......8....................................................................... .......................................................P...$...e.a.e.a.2.6.b.3.-.1.d.f.a.-.4.1.f.d.-.9.7.8.2.-.d.e.3.b.f.2.a.2.b.8.e
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2190
                                                                                                                                                                                                      Entropy (8bit):3.693886949085233
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:3/n2DOIRw+YZrWRtfYuteC4Ym1JxcxEjERiaYReD9DYs/xsrT21RMpETHCHHCqSE:3fCO1TmtxAJmewBsw99/O2CSmHHCW
                                                                                                                                                                                                      MD5:0C2352D956837F48EA0EBB8D72AFB2D2
                                                                                                                                                                                                      SHA1:C61368DE21457A9A61A2633E81CEDB37453252E2
                                                                                                                                                                                                      SHA-256:D44E80EFF4897BC40A796C5AC3783DE8A5CD521616EBBC82FA879353B244A22E
                                                                                                                                                                                                      SHA-512:B0DFB15FA1C8BA9F41C171706DB21058931F514DEBA65B01F1B81648D5629703730803A4392EC56198593A65DA4D12EE2A47F05C8E942993A5295496FA920578
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:SNSS.........O........../..........O....Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47...........................Microsoft Edge......117.....Not;A=Brand.....8.......Chromium....117.........Microsoft Edge......117.0.2045.47.......Not;A=Brand.....8.0.0.0.....Chromium....117.0.5938.132......117.0.2045.47.......Windows.....10.0.0......x86.............64...................O....8...https://www.microsoft.com/en-gb/edge/welcome?form=MT00LJ....W.e.l.c.o.m.e. .t.o. .M.i.c.r.o.s.o.f.t. .E.d.g.e...........!...........................................................................................................#.....#..@.......X...............P.......................................................x...8...h.t.t.p.s.:././.w.w.w...m.i.c.r.o.s.o.f.t...c.o.m./.e.n.-.g.b./.e.d.g.e./.w.e.l.c.o.m.e.?.f.o.r.m.=.M.T.0.0.L.J.................................8.......0.......8..............................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                      Entropy (8bit):0.44194574462308833
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:TLiNCcUMskMVcIWGhWxBzEXx7AAQlvsdFxOUwa5qgufTJpbZ75fOS:TLisVMnYPhIY5Qlvsd6UwccNp15fB
                                                                                                                                                                                                      MD5:B35F740AA7FFEA282E525838EABFE0A6
                                                                                                                                                                                                      SHA1:A67822C17670CCE0BA72D3E9C8DA0CE755A3421A
                                                                                                                                                                                                      SHA-256:5D599596D116802BAD422497CF68BE59EEB7A9135E3ED1C6BEACC48F73827161
                                                                                                                                                                                                      SHA-512:05C0D33516B2C1AB6928FB34957AD3E03CB0A8B7EEC0FD627DD263589655A16DEA79100B6CC29095C3660C95FD2AFB2E4DD023F0597BD586DD664769CABB67F8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):112
                                                                                                                                                                                                      Entropy (8bit):4.712240341218274
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:41tt0diERGIn/P8r2XKAwxktOGm/Nnn:et084/n8rw6pGmN
                                                                                                                                                                                                      MD5:0CB41727A52303AD2345EFF675D32E6D
                                                                                                                                                                                                      SHA1:2CBC24A259A7F35486DA285B956EDC04DB5A7548
                                                                                                                                                                                                      SHA-256:952013E7B685515B3096B2F1D34DBEB8F8D8F8A16B89F325D57A31FE14D7D9E4
                                                                                                                                                                                                      SHA-512:DDE54BD4BDF29C87A51163A83E1879DBD7F2E98C8B06E5B6E1B93AC20C61CA0BAE384B75CA4AD101A19920BEC682A87D62B80D5D830E3D31C31BEB01B4F8EA7E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:.On.!................database_metadata.1.gf+A............... c439589400212f33bcef65939bd8c69f............."...
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):348
                                                                                                                                                                                                      Entropy (8bit):5.127556864804346
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:itQ+q2PRN23oH+Tcwt7Uh2ghZIFUt8qgZmw+qQVkwORN23oH+Tcwt7Uh2gnLJ:CVvaYebIhHh2FUt8qg/+qI5JYebIhHLJ
                                                                                                                                                                                                      MD5:234E90209E544C3AC595D443A0B6A476
                                                                                                                                                                                                      SHA1:915EEDC7E13630D28AA9B83422F25BAAB190C5D4
                                                                                                                                                                                                      SHA-256:0BAEB74271AA87B0EE08F48E4F88255B27531FFB4647F6883931A71198E69C4B
                                                                                                                                                                                                      SHA-512:A2522AC057077E43624B6C36533E10EDE5656C1124B8BDBD7256C1E38BEA1BC22E12EBFF821310DBCA1B192ABEA66F4657198A285D54A536D6E323C181CCB7A9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:2024/10/07-17:24:11.414 1b38 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/10/07-17:24:11.415 1b38 Recovering log #3.2024/10/07-17:24:11.415 1b38 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):348
                                                                                                                                                                                                      Entropy (8bit):5.127556864804346
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:itQ+q2PRN23oH+Tcwt7Uh2ghZIFUt8qgZmw+qQVkwORN23oH+Tcwt7Uh2gnLJ:CVvaYebIhHh2FUt8qg/+qI5JYebIhHLJ
                                                                                                                                                                                                      MD5:234E90209E544C3AC595D443A0B6A476
                                                                                                                                                                                                      SHA1:915EEDC7E13630D28AA9B83422F25BAAB190C5D4
                                                                                                                                                                                                      SHA-256:0BAEB74271AA87B0EE08F48E4F88255B27531FFB4647F6883931A71198E69C4B
                                                                                                                                                                                                      SHA-512:A2522AC057077E43624B6C36533E10EDE5656C1124B8BDBD7256C1E38BEA1BC22E12EBFF821310DBCA1B192ABEA66F4657198A285D54A536D6E323C181CCB7A9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:2024/10/07-17:24:11.414 1b38 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/10/07-17:24:11.415 1b38 Recovering log #3.2024/10/07-17:24:11.415 1b38 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):270336
                                                                                                                                                                                                      Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                      MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                      SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                      SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                      SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):270336
                                                                                                                                                                                                      Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                      MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                      SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                      SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                      SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):427
                                                                                                                                                                                                      Entropy (8bit):5.176460001732697
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:XAq2PRN23oH+TcwtzjqEKj3K/2jMGIFUt8uCZmw+7zkwORN23oH+TcwtzjqEKj3N:QvaYebvqBQFUt8d/+n5JYebvqBvJ
                                                                                                                                                                                                      MD5:C1F6D5D3C3F02331C91122CEDEDCDC09
                                                                                                                                                                                                      SHA1:3D3C53FBA779FF2D781F6E0D49CFF31D4AD58068
                                                                                                                                                                                                      SHA-256:C17161B8B1B13C9D3F76C4150D9F67601D84626F5C68E09FAD3987589F0774E0
                                                                                                                                                                                                      SHA-512:0409F4F92E1C9ACCF6F1E4CD25F5598BC5C18CF3AC98D374C587386D6E7FDF89FB6DED323F32E88FFFB994AA6DCB1EE36C34207054397341AD3E3615538B051A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:2024/10/07-17:24:12.010 920 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/10/07-17:24:12.015 920 Recovering log #3.2024/10/07-17:24:12.020 920 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):427
                                                                                                                                                                                                      Entropy (8bit):5.176460001732697
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:XAq2PRN23oH+TcwtzjqEKj3K/2jMGIFUt8uCZmw+7zkwORN23oH+TcwtzjqEKj3N:QvaYebvqBQFUt8d/+n5JYebvqBvJ
                                                                                                                                                                                                      MD5:C1F6D5D3C3F02331C91122CEDEDCDC09
                                                                                                                                                                                                      SHA1:3D3C53FBA779FF2D781F6E0D49CFF31D4AD58068
                                                                                                                                                                                                      SHA-256:C17161B8B1B13C9D3F76C4150D9F67601D84626F5C68E09FAD3987589F0774E0
                                                                                                                                                                                                      SHA-512:0409F4F92E1C9ACCF6F1E4CD25F5598BC5C18CF3AC98D374C587386D6E7FDF89FB6DED323F32E88FFFB994AA6DCB1EE36C34207054397341AD3E3615538B051A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:2024/10/07-17:24:12.010 920 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/10/07-17:24:12.015 920 Recovering log #3.2024/10/07-17:24:12.020 920 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):111
                                                                                                                                                                                                      Entropy (8bit):4.718418993774295
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                      MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                      SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                      SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                      SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                                      Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                      MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                      SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                      SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                      SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):111
                                                                                                                                                                                                      Entropy (8bit):4.718418993774295
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKqk1Yn:YHpoeS7PMVKJTnMRKXk1Yn
                                                                                                                                                                                                      MD5:807419CA9A4734FEAF8D8563A003B048
                                                                                                                                                                                                      SHA1:A723C7D60A65886FFA068711F1E900CCC85922A6
                                                                                                                                                                                                      SHA-256:AA10BF07B0D265BED28F2A475F3564D8DDB5E4D4FFEE0AB6F3A0CC564907B631
                                                                                                                                                                                                      SHA-512:F10D496AE75DB5BA412BD9F17BF0C7DA7632DB92A3FABF7F24071E40F5759C6A875AD8F3A72BAD149DA58B3DA3B816077DF125D0D9F3544ADBA68C66353D206C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):111
                                                                                                                                                                                                      Entropy (8bit):4.718418993774295
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKqk1Yn:YHpoeS7PMVKJTnMRKXk1Yn
                                                                                                                                                                                                      MD5:807419CA9A4734FEAF8D8563A003B048
                                                                                                                                                                                                      SHA1:A723C7D60A65886FFA068711F1E900CCC85922A6
                                                                                                                                                                                                      SHA-256:AA10BF07B0D265BED28F2A475F3564D8DDB5E4D4FFEE0AB6F3A0CC564907B631
                                                                                                                                                                                                      SHA-512:F10D496AE75DB5BA412BD9F17BF0C7DA7632DB92A3FABF7F24071E40F5759C6A875AD8F3A72BAD149DA58B3DA3B816077DF125D0D9F3544ADBA68C66353D206C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                                      Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                      MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                      SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                      SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                      SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x7, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):36864
                                                                                                                                                                                                      Entropy (8bit):0.3886039372934488
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:TLqEeWOT/kIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:T2EeWOT/nDtX5nDOvyKDhU1cSB
                                                                                                                                                                                                      MD5:DEA619BA33775B1BAEEC7B32110CB3BD
                                                                                                                                                                                                      SHA1:949B8246021D004B2E772742D34B2FC8863E1AAA
                                                                                                                                                                                                      SHA-256:3669D76771207A121594B439280A67E3A6B1CBAE8CE67A42C8312D33BA18854B
                                                                                                                                                                                                      SHA-512:7B9741E0339B30D73FACD4670A9898147BE62B8F063A59736AFDDC83D3F03B61349828F2AE88F682D42C177AE37E18349FD41654AEBA50DDF10CD6DC70FA5879
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):111
                                                                                                                                                                                                      Entropy (8bit):4.718418993774295
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKqk1Yn:YHpoeS7PMVKJTnMRKXk1Yn
                                                                                                                                                                                                      MD5:807419CA9A4734FEAF8D8563A003B048
                                                                                                                                                                                                      SHA1:A723C7D60A65886FFA068711F1E900CCC85922A6
                                                                                                                                                                                                      SHA-256:AA10BF07B0D265BED28F2A475F3564D8DDB5E4D4FFEE0AB6F3A0CC564907B631
                                                                                                                                                                                                      SHA-512:F10D496AE75DB5BA412BD9F17BF0C7DA7632DB92A3FABF7F24071E40F5759C6A875AD8F3A72BAD149DA58B3DA3B816077DF125D0D9F3544ADBA68C66353D206C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):80
                                                                                                                                                                                                      Entropy (8bit):3.4921535629071894
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                                                                                      MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                                                                                      SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                                                                                      SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                                                                                      SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:*...#................version.1..namespace-..&f.................&f...............
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):415
                                                                                                                                                                                                      Entropy (8bit):5.215427585480374
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:zjq2PRN23oH+TcwtzjqEKj0QMxIFUt8SehZmw+SzkwORN23oH+TcwtzjqEKj0QMT:HvaYebvqBZFUt8v/+s5JYebvqBaJ
                                                                                                                                                                                                      MD5:1EC7A0FFE6203C025B43CB8FDA8C2A12
                                                                                                                                                                                                      SHA1:655E72C0A08998178B1BA2FF858EFC49F669F5A4
                                                                                                                                                                                                      SHA-256:3D54E46CC586DA4A78B2002048CC6D65E0CA64365F4B3AB40B3F33DE342FB038
                                                                                                                                                                                                      SHA-512:BB73BF8EA341A10CCBDFC2E0DA8E06822D1ECE7E5885284973937677335016116929142D725BF0ED5BFE9E8E63C6B71F154501D444C6ECC2B9903F9A88AF5907
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:2024/10/07-17:24:27.479 920 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/10/07-17:24:27.480 920 Recovering log #3.2024/10/07-17:24:27.483 920 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):415
                                                                                                                                                                                                      Entropy (8bit):5.215427585480374
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:zjq2PRN23oH+TcwtzjqEKj0QMxIFUt8SehZmw+SzkwORN23oH+TcwtzjqEKj0QMT:HvaYebvqBZFUt8v/+s5JYebvqBaJ
                                                                                                                                                                                                      MD5:1EC7A0FFE6203C025B43CB8FDA8C2A12
                                                                                                                                                                                                      SHA1:655E72C0A08998178B1BA2FF858EFC49F669F5A4
                                                                                                                                                                                                      SHA-256:3D54E46CC586DA4A78B2002048CC6D65E0CA64365F4B3AB40B3F33DE342FB038
                                                                                                                                                                                                      SHA-512:BB73BF8EA341A10CCBDFC2E0DA8E06822D1ECE7E5885284973937677335016116929142D725BF0ED5BFE9E8E63C6B71F154501D444C6ECC2B9903F9A88AF5907
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:2024/10/07-17:24:27.479 920 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/10/07-17:24:27.480 920 Recovering log #3.2024/10/07-17:24:27.483 920 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):324
                                                                                                                                                                                                      Entropy (8bit):5.1525266201736315
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:23+q2PRN23oH+TcwtpIFUt8uZmw+qVkwORN23oH+Tcwta/WLJ:y+vaYebmFUt8u/+qV5JYebaUJ
                                                                                                                                                                                                      MD5:1537E08C5D07B6084640C29DAEAB313C
                                                                                                                                                                                                      SHA1:03C4B127989F4E4FFBAAFE5B3951C5DB467626FA
                                                                                                                                                                                                      SHA-256:4CB3E65A31F22AE855804FFBCFB37A985168B4809F8275A7290E17A4A641B441
                                                                                                                                                                                                      SHA-512:51F98D02025A4A0CC90079B687701EC5C94D8B9B4E6253A212C1B388E2879BB86BDF5397C5B10CBB17E3933D0D16CCFF3B2CDA79DAD06CF78524A202416FC4E9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:2024/10/07-17:24:11.412 1b7c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/10/07-17:24:11.413 1b7c Recovering log #3.2024/10/07-17:24:11.413 1b7c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):324
                                                                                                                                                                                                      Entropy (8bit):5.1525266201736315
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:23+q2PRN23oH+TcwtpIFUt8uZmw+qVkwORN23oH+Tcwta/WLJ:y+vaYebmFUt8u/+qV5JYebaUJ
                                                                                                                                                                                                      MD5:1537E08C5D07B6084640C29DAEAB313C
                                                                                                                                                                                                      SHA1:03C4B127989F4E4FFBAAFE5B3951C5DB467626FA
                                                                                                                                                                                                      SHA-256:4CB3E65A31F22AE855804FFBCFB37A985168B4809F8275A7290E17A4A641B441
                                                                                                                                                                                                      SHA-512:51F98D02025A4A0CC90079B687701EC5C94D8B9B4E6253A212C1B388E2879BB86BDF5397C5B10CBB17E3933D0D16CCFF3B2CDA79DAD06CF78524A202416FC4E9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:2024/10/07-17:24:11.412 1b7c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/10/07-17:24:11.413 1b7c Recovering log #3.2024/10/07-17:24:11.413 1b7c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):131072
                                                                                                                                                                                                      Entropy (8bit):0.006692784732648164
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:ImtVz0TZj/x/tVg4B/ljWNvsIcl/ll:IiVz0Td/XB/oN0IcX
                                                                                                                                                                                                      MD5:0BE6DFA165EDA06898414FE14AE530DB
                                                                                                                                                                                                      SHA1:F6C1D52617A050362CC051DAEF53DF3AC2837A29
                                                                                                                                                                                                      SHA-256:3A117B7C636D2097F6A867C651533670460B9334F01C30D15D4A41A4D0F8F573
                                                                                                                                                                                                      SHA-512:07D37EEF266E3EF1D3C4AE6DD84E4B720FB45D6B959698DD7CD188913C51818B0B772AA77B18DA3D2C915E339CB9AC826F603AC8380AD6E23CD8A6119B085645
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:VLnk.....?.......v|..lON................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 10, database pages 91, cookie 0x36, schema 4, UTF-8, version-valid-for 10
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):196608
                                                                                                                                                                                                      Entropy (8bit):1.2657471575171932
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:384:8/2qOB1nxCkMoSAELyKOMq+8mKQ0MPVumN:Bq+n0Jo9ELyKOMq+8m5hp
                                                                                                                                                                                                      MD5:1692A61F52595A6065185B19A178656B
                                                                                                                                                                                                      SHA1:C81B54F951E0A73D827C5A21288E2D36B808D845
                                                                                                                                                                                                      SHA-256:8319A00B9DE9318B50214059BE78960589B1C39D12979C48FA1FE14DABAD2FD5
                                                                                                                                                                                                      SHA-512:B009818D0B7439564561AC3CBDAA549D592AAEEB92D6188E065F43B06E74F3DC5F24AF4983F13E669F5A2D7305BBAD70C6281F7AB4F142D5E44E56BE7FCC89CA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:SQLite format 3......@ .......[...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):40960
                                                                                                                                                                                                      Entropy (8bit):0.41235120905181716
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:Tnj7dojKsKmjKZKAsjZNOjAhts3N8g1j3UcB:v7doKsKuKZKlZNmu46yjx
                                                                                                                                                                                                      MD5:981F351994975A68A0DD3ECE5E889FD0
                                                                                                                                                                                                      SHA1:080D3386290A14A68FCE07709A572AF98097C52D
                                                                                                                                                                                                      SHA-256:3F0C0B2460E0AA2A94E0BF79C8944F2F4835D2701249B34A13FD200F7E5316D7
                                                                                                                                                                                                      SHA-512:C5930797C46EEC25D356BAEB6CFE37E9F462DEE2AE8866343B2C382DBAD45C1544EF720D520C4407F56874596B31EFD6822B58A9D3DAE6F85E47FF802DBAA20B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11755
                                                                                                                                                                                                      Entropy (8bit):5.190465908239046
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:hH4vrmqRBB4W4PoiUDNaxvR5FCHFcoaSbqGEDI:hH4vrmUB6W4jR3GaSbqGEDI
                                                                                                                                                                                                      MD5:07301A857C41B5854E6F84CA00B81EA0
                                                                                                                                                                                                      SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                                                                                                                                                                                                      SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                                                                                                                                                                                                      SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:L:L
                                                                                                                                                                                                      MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):13955
                                                                                                                                                                                                      Entropy (8bit):5.260192875391275
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:steJ9pQTryZioo6aba4uyrselO2hdEdQskqv3r8kbV+FNGSQAQYEsJPevaJ:steLAoMu+sel37qbGNBQvYEs0W
                                                                                                                                                                                                      MD5:5CF8673A722B2FFA5BDD4CFE1BF5A7E3
                                                                                                                                                                                                      SHA1:6E980AAB12B279786B67F8010633ADCA1D173130
                                                                                                                                                                                                      SHA-256:675BEAEA9859988265670B0E0B1ED1C64C6BBF692678373593CFBF3CE3F6B91B
                                                                                                                                                                                                      SHA-512:9034E8E6FF59C238AE6DB91886E9F8E199FAF71D860D95574971349F8199EEAC8D5932B227D66B13975DC845EB8E984827AEF108D6B5684FEA7ED6C821078059
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372809851856988","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):12663
                                                                                                                                                                                                      Entropy (8bit):5.267054375654012
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:steJ9pQTryZigaba4uy6sulO2hdEdQskJv3r88bV+FiAYYEsJPeYJ:steLA3uVsul37zbGihYEsZ
                                                                                                                                                                                                      MD5:0EB374F7B6675D9729F4DDF4F90C811F
                                                                                                                                                                                                      SHA1:55F68A8FD0C37637F951153ACE2663B936ABF215
                                                                                                                                                                                                      SHA-256:EDFE4DB1848D232F33E17B9E3089B341FEBDF9275BD54637776270C19F09357D
                                                                                                                                                                                                      SHA-512:43929CCE397DF7E2A297DC6C29897E72E92B1297F629CC934D4EA96F59D8FCB9AAF559065370E22DB6F15CF27F52701101DFDEC57C23C334A245276DBB55FF71
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372809851856988","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):13698
                                                                                                                                                                                                      Entropy (8bit):5.259206721122523
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:steJ9pQTryZioo6aba4uyrselO2hdEdQskJv3r8kbV+FoSQAQYEsJPevaJ:steLAoMu+sel37HbGrQvYEs0W
                                                                                                                                                                                                      MD5:6159273327EC5E55FE60E2CE650D53B6
                                                                                                                                                                                                      SHA1:307E4A71BD55B4070DB0BD1477792FF284CC8F59
                                                                                                                                                                                                      SHA-256:2B57698B99D27F99509F9104F096FEA7988B5A20A9FEE1A80BC6538DA3E883E1
                                                                                                                                                                                                      SHA-512:27F97F564D3C63A2FAC41B001D9555453680827E6179C7FEAA61804755BA6F61F67BC5776556B9396B5CC78FAD8D64246D1F6B6D7B299F3D82E6AE974B1BA081
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372809851856988","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):28672
                                                                                                                                                                                                      Entropy (8bit):0.3410017321959524
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:TLiqi/nGb0EiDFIlTSFbyrKZb9YwFOqAyl+FxOUwa5qgufTJpbZ75fOSG:TLiMNiD+lZk/Fj+6UwccNp15fBG
                                                                                                                                                                                                      MD5:98643AF1CA5C0FE03CE8C687189CE56B
                                                                                                                                                                                                      SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
                                                                                                                                                                                                      SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
                                                                                                                                                                                                      SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:L:L
                                                                                                                                                                                                      MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                      Entropy (8bit):0.15854135064787653
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:MttonnnnnnnnnnnnnnnnnnnnnnnnnnsX:Mtth
                                                                                                                                                                                                      MD5:42B4F3B0D19614DFA145D7EBD1DFDD3E
                                                                                                                                                                                                      SHA1:224C5A286B8535FA3A3C7149EA352D2D89D19B89
                                                                                                                                                                                                      SHA-256:6D1BEBAFA8BC81B35502957A5544EFE0A0C79906C7AA6BBA5E84BC349D40FD2A
                                                                                                                                                                                                      SHA-512:623168FAABBBF3C344738EB1DE64CF4C944DD788F5A1C278FA0C54EB1433E36E5F63DB4261581751BC5D40FFF22FFA31D4012C066FEA18E03B43599E799DC986
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:..-..... .................o....^..>l_..D...xL....-..... .................o....^..>l_..D...xL..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):597432
                                                                                                                                                                                                      Entropy (8bit):1.632631790889977
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:NqY+dD+n+DQ+J+L5+m+zS+g+Dz+XK+h1+CK+7U+IK+k7+nK+Vu+JkK+jGNz+dk8d:Nq5Uzpm0lQ7V6c5Z6+zOdwO
                                                                                                                                                                                                      MD5:5F35FE92070ACF3B8E04F3E7C301FB37
                                                                                                                                                                                                      SHA1:DE0214707A1DD9F0F009B232EECF2D375CEE7749
                                                                                                                                                                                                      SHA-256:D99FBE870FC071612F7C37464FCB354EAD91E59760E3E48D2B9A384A7E3F6BA0
                                                                                                                                                                                                      SHA-512:1A72BD65F05270FFF86FC314A2D2158A12FBD0C50BF70AA3C37302F33298C150EB99C5E8FFACA9C4F9D97675FF1664A5A86F8FBDC29A0FDE3B642BE39F6CFB10
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:7....-..........^..>l_.....q..$.........^..>l_..X....9I4SQLite format 3......@ ..........................................................................j.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                      Size (bytes):675
                                                                                                                                                                                                      Entropy (8bit):3.6628520058673684
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:fmtlc8pOuuuuuuuuuuuuuuuu5illuxH28opTSlkTSlkTSlkTSlkT:fmXr1l+HV999
                                                                                                                                                                                                      MD5:1A3906CFD3F39A76186908BBDE9B15E7
                                                                                                                                                                                                      SHA1:0599F16CCED410D8A8F3C71EF15F43F14A7D2903
                                                                                                                                                                                                      SHA-256:41E0ABC28BFF4B546478EF1718D22BD5ACFCE334B8131019E0ED542A4ED69071
                                                                                                                                                                                                      SHA-512:FA0A21822C83FEEAF74832909E6A7092090F21C5BEE30D2E47CD1E179B2FC9228B058E537CFB0C7591824605B6BFFBEFA5F062AEE54287ECFA66012EB8B9033B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:A..r.................20_1_1...1.,U.................20_1_1...1?.Q;0................39_config..........6.....n ...1u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=.................Q.;...............#38_h.......6.Z..W.F..........................V.e.................S..0................39_config..........6.....n ....12B.l...............2B.l...............2B.l...............2B.l...............2B.l...............
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                                      Entropy (8bit):5.238024019210327
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:7AVq2PRN23oH+TcwtfrK+IFUt87RLAgZmw+7RLAIkwORN23oH+TcwtfrUeLJ:EVvaYeb23FUt87R0g/+7R0I5JYeb3J
                                                                                                                                                                                                      MD5:D38FF4CEEBD1FB0F8B91743D74A4583A
                                                                                                                                                                                                      SHA1:1C94EB21F0C33A5BB14BEF7994D5CA68E3ABE7D5
                                                                                                                                                                                                      SHA-256:CE63B44FD1E7AF720A0380C77AA38D034FC060E9959AE03FDF8E7691068A1B9F
                                                                                                                                                                                                      SHA-512:37B7BF8F1212E07AE9413982748B23218E6A694E7C3E5E7941798A726B427838F54FB778F76CC165B9DA44DE3F8EA75D35EBD6F0FA0208659AABA374C0AAD30A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:2024/10/07-17:24:11.855 1b44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/10/07-17:24:11.856 1b44 Recovering log #3.2024/10/07-17:24:11.856 1b44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                                      Entropy (8bit):5.238024019210327
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:7AVq2PRN23oH+TcwtfrK+IFUt87RLAgZmw+7RLAIkwORN23oH+TcwtfrUeLJ:EVvaYeb23FUt87R0g/+7R0I5JYeb3J
                                                                                                                                                                                                      MD5:D38FF4CEEBD1FB0F8B91743D74A4583A
                                                                                                                                                                                                      SHA1:1C94EB21F0C33A5BB14BEF7994D5CA68E3ABE7D5
                                                                                                                                                                                                      SHA-256:CE63B44FD1E7AF720A0380C77AA38D034FC060E9959AE03FDF8E7691068A1B9F
                                                                                                                                                                                                      SHA-512:37B7BF8F1212E07AE9413982748B23218E6A694E7C3E5E7941798A726B427838F54FB778F76CC165B9DA44DE3F8EA75D35EBD6F0FA0208659AABA374C0AAD30A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:2024/10/07-17:24:11.855 1b44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/10/07-17:24:11.856 1b44 Recovering log #3.2024/10/07-17:24:11.856 1b44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):816
                                                                                                                                                                                                      Entropy (8bit):4.0647916882227655
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:G0nYUtTNop//z32m5t/yVf9HqlIZfkBA//DtKhKg+rOyBrgxvB1ySxs:G0nYUtypD32m3yWlIZMBA5NgKIvB8Sxs
                                                                                                                                                                                                      MD5:3BE72D8D40752B3A97028FDB2931FABA
                                                                                                                                                                                                      SHA1:A27EA4726857A948F0A4B074062B674469A9A371
                                                                                                                                                                                                      SHA-256:3C18553C8C3F7E801855F3579AC57F3C156D783BBA27FB35C6D2FB6CB89BD902
                                                                                                                                                                                                      SHA-512:8EBD4D6980BB7796615217E72BC65953C920B68B9259341CD52858C1E889EC90339E2A304FE0C971D6C6EF9AFC4A00CFB3E5CC89C7B2DF8737A0C7EC241BDADC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_.....X...................20_.....W.J+.................19_......qY.................18_.....'}2..................37_.......c..................38_......i...................39_.....Owa..................20_.....4.9..................20_.....B.I..................19_..........................18_.....2.1..................37_..........................38_......=.%.................39_.....p.j..................9_.....JJ...................9_.....|.&R.................__global... ./....................__global... ..T...................__global... ...G..................__global... ......................__global... .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):338
                                                                                                                                                                                                      Entropy (8bit):5.200637215721126
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:zLAVq2PRN23oH+TcwtfrzAdIFUt89AgZmw+CAIkwORN23oH+TcwtfrzILJ:z0VvaYeb9FUt8ig/+DI5JYeb2J
                                                                                                                                                                                                      MD5:676FF9B5F6F1E422E9B38FC52C63A6AD
                                                                                                                                                                                                      SHA1:CC5E4A1394C3FC94AF98D2DB4169A2F5076E929B
                                                                                                                                                                                                      SHA-256:AA987901DFA64F64570FE819653D871B2739B1BACD1F26364FCBB83566597138
                                                                                                                                                                                                      SHA-512:490A76A04C2A0422FEE124CF02C8A4BBBA66AAA8D98C799B097F9CF075C4D62FE8AAA46C42394B7B1956A70B15A03E3D6FBAA0FD52B587A45A02F86D90B10A1F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:2024/10/07-17:24:11.851 1b44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/10/07-17:24:11.852 1b44 Recovering log #3.2024/10/07-17:24:11.853 1b44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):338
                                                                                                                                                                                                      Entropy (8bit):5.200637215721126
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:zLAVq2PRN23oH+TcwtfrzAdIFUt89AgZmw+CAIkwORN23oH+TcwtfrzILJ:z0VvaYeb9FUt8ig/+DI5JYeb2J
                                                                                                                                                                                                      MD5:676FF9B5F6F1E422E9B38FC52C63A6AD
                                                                                                                                                                                                      SHA1:CC5E4A1394C3FC94AF98D2DB4169A2F5076E929B
                                                                                                                                                                                                      SHA-256:AA987901DFA64F64570FE819653D871B2739B1BACD1F26364FCBB83566597138
                                                                                                                                                                                                      SHA-512:490A76A04C2A0422FEE124CF02C8A4BBBA66AAA8D98C799B097F9CF075C4D62FE8AAA46C42394B7B1956A70B15A03E3D6FBAA0FD52B587A45A02F86D90B10A1F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:2024/10/07-17:24:11.851 1b44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/10/07-17:24:11.852 1b44 Recovering log #3.2024/10/07-17:24:11.853 1b44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, writer version 2, read version 2, file counter 2, database pages 1, cookie 0, schema 0, largest root page 1, unknown 0 encoding, version-valid-for 2
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4096
                                                                                                                                                                                                      Entropy (8bit):0.09304735440217722
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:lSWFN3l/klslpNoll:l9F8E
                                                                                                                                                                                                      MD5:65A48E8FBD735B933D071B759E346EBA
                                                                                                                                                                                                      SHA1:898DD8045C41518D632E5C207F88844ECE22A660
                                                                                                                                                                                                      SHA-256:2BAF08FBFA49E6B1459B9670231F502D7CF8B560180446CC0EA598D78FCAF367
                                                                                                                                                                                                      SHA-512:CCB826E9D805C86A6BCB049B67F47F3D7FF3389A928E9BBD2153C63C184BC62C64655541F219B570ED15FBED5CE5763B3AE15C1257857B93CA1DFB17B5EE54CD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite Rollback Journal
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4616
                                                                                                                                                                                                      Entropy (8bit):0.1384465837476566
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:7FEG2l+uGl/FllkpMRgSWbNFl/sl+ltlslsWllun:7+/lnIg9bNFlEs1Esfn
                                                                                                                                                                                                      MD5:E2F804AB0048C46DB3E11437F147EF18
                                                                                                                                                                                                      SHA1:4348A667F5420AF498223277AE9858FEACB3F99D
                                                                                                                                                                                                      SHA-256:7DA7211156ADD3018F25689CC31BD9F6A3355075025E67F9E080BFA0671C965B
                                                                                                                                                                                                      SHA-512:D6BA7117D07F9B089699F183E3253BC720F4AD568630BF507E1496BD3E66F10179E9806FA6B3D2A792F8349B38CF1C9FC7496270445BD8F8E3E9734F4C9474BF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:.... .c.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................SQLite format 3......@ ..........................................................................j.................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):45352
                                                                                                                                                                                                      Entropy (8bit):0.3934383594014536
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:KSH1XQvzRD9Mll7DBtDi4kZERDz/QPqt8VtbDBtDi4kZERD3:rHRQd5Mll7DYMH/QPO8VFDYM
                                                                                                                                                                                                      MD5:02656BF0F222413B5B13A24AA81E8DA1
                                                                                                                                                                                                      SHA1:3E15B8108C482A5015656CE87BC880BDBA743A83
                                                                                                                                                                                                      SHA-256:7C6BE776408F783BA6AE1E8080D94D9CE343A9B222367A9321C5E8920185EE2B
                                                                                                                                                                                                      SHA-512:436B8A84FE255CDFBE628271EA38488752ECCCB09DD59955C0BADB1CFBF9E727A64FE84F1DDFBC38EEC3AE3FDBDD826954E5D2ACFCB2ACB4F1BAB029BCD15149
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:7....-...........J.@..Ua..MA.............J.@..Ua..r.DK9 SQLite format 3......@ ..........................................................................j.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):120
                                                                                                                                                                                                      Entropy (8bit):3.32524464792714
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:tbloIlrJFlXnpQoWcNylRjlgbYnPdJiG6R7lZAUAl:tbdlrYoWcV0n1IGi7kBl
                                                                                                                                                                                                      MD5:A397E5983D4A1619E36143B4D804B870
                                                                                                                                                                                                      SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                                                                                                                                                                                                      SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                                                                                                                                                                                                      SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                                                      Entropy (8bit):2.7192945256669794
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:NYLFRQI:ap2I
                                                                                                                                                                                                      MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                                                                                                                                                                      SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                                                                                                                                                                      SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                                                                                                                                                                      SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:117.0.2045.47
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):58057
                                                                                                                                                                                                      Entropy (8bit):6.106154779419357
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:k/Ps+wsI7ynxi+EeTTvqrvNtoYKBuSZ+aoo:k/0+zI7yns+EGTivRKBuWNP
                                                                                                                                                                                                      MD5:8128707F848E7B79D428748E112E62E8
                                                                                                                                                                                                      SHA1:CB41B71F508FDA1B6DC04BF23DA4AB8DB881B288
                                                                                                                                                                                                      SHA-256:C3429594F53EB0BCD846505C6C5B6B187BB48EA251DF50541D0760B2C3C739F1
                                                                                                                                                                                                      SHA-512:47CF201706918D48A537FF39708377117592B55739AB473F6B7A5C8E4E99E3D581FFE82999CE59486847EFD9A861B6851ECF93E549DE6CD2F4C1E534DA16ED14
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):58057
                                                                                                                                                                                                      Entropy (8bit):6.106154779419357
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:k/Ps+wsI7ynxi+EeTTvqrvNtoYKBuSZ+aoo:k/0+zI7yns+EGTivRKBuWNP
                                                                                                                                                                                                      MD5:8128707F848E7B79D428748E112E62E8
                                                                                                                                                                                                      SHA1:CB41B71F508FDA1B6DC04BF23DA4AB8DB881B288
                                                                                                                                                                                                      SHA-256:C3429594F53EB0BCD846505C6C5B6B187BB48EA251DF50541D0760B2C3C739F1
                                                                                                                                                                                                      SHA-512:47CF201706918D48A537FF39708377117592B55739AB473F6B7A5C8E4E99E3D581FFE82999CE59486847EFD9A861B6851ECF93E549DE6CD2F4C1E534DA16ED14
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):58057
                                                                                                                                                                                                      Entropy (8bit):6.106154779419357
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:k/Ps+wsI7ynxi+EeTTvqrvNtoYKBuSZ+aoo:k/0+zI7yns+EGTivRKBuWNP
                                                                                                                                                                                                      MD5:8128707F848E7B79D428748E112E62E8
                                                                                                                                                                                                      SHA1:CB41B71F508FDA1B6DC04BF23DA4AB8DB881B288
                                                                                                                                                                                                      SHA-256:C3429594F53EB0BCD846505C6C5B6B187BB48EA251DF50541D0760B2C3C739F1
                                                                                                                                                                                                      SHA-512:47CF201706918D48A537FF39708377117592B55739AB473F6B7A5C8E4E99E3D581FFE82999CE59486847EFD9A861B6851ECF93E549DE6CD2F4C1E534DA16ED14
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):58057
                                                                                                                                                                                                      Entropy (8bit):6.106154779419357
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:k/Ps+wsI7ynxi+EeTTvqrvNtoYKBuSZ+aoo:k/0+zI7yns+EGTivRKBuWNP
                                                                                                                                                                                                      MD5:8128707F848E7B79D428748E112E62E8
                                                                                                                                                                                                      SHA1:CB41B71F508FDA1B6DC04BF23DA4AB8DB881B288
                                                                                                                                                                                                      SHA-256:C3429594F53EB0BCD846505C6C5B6B187BB48EA251DF50541D0760B2C3C739F1
                                                                                                                                                                                                      SHA-512:47CF201706918D48A537FF39708377117592B55739AB473F6B7A5C8E4E99E3D581FFE82999CE59486847EFD9A861B6851ECF93E549DE6CD2F4C1E534DA16ED14
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):58057
                                                                                                                                                                                                      Entropy (8bit):6.106154779419357
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:k/Ps+wsI7ynxi+EeTTvqrvNtoYKBuSZ+aoo:k/0+zI7yns+EGTivRKBuWNP
                                                                                                                                                                                                      MD5:8128707F848E7B79D428748E112E62E8
                                                                                                                                                                                                      SHA1:CB41B71F508FDA1B6DC04BF23DA4AB8DB881B288
                                                                                                                                                                                                      SHA-256:C3429594F53EB0BCD846505C6C5B6B187BB48EA251DF50541D0760B2C3C739F1
                                                                                                                                                                                                      SHA-512:47CF201706918D48A537FF39708377117592B55739AB473F6B7A5C8E4E99E3D581FFE82999CE59486847EFD9A861B6851ECF93E549DE6CD2F4C1E534DA16ED14
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):58057
                                                                                                                                                                                                      Entropy (8bit):6.106154779419357
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:k/Ps+wsI7ynxi+EeTTvqrvNtoYKBuSZ+aoo:k/0+zI7yns+EGTivRKBuWNP
                                                                                                                                                                                                      MD5:8128707F848E7B79D428748E112E62E8
                                                                                                                                                                                                      SHA1:CB41B71F508FDA1B6DC04BF23DA4AB8DB881B288
                                                                                                                                                                                                      SHA-256:C3429594F53EB0BCD846505C6C5B6B187BB48EA251DF50541D0760B2C3C739F1
                                                                                                                                                                                                      SHA-512:47CF201706918D48A537FF39708377117592B55739AB473F6B7A5C8E4E99E3D581FFE82999CE59486847EFD9A861B6851ECF93E549DE6CD2F4C1E534DA16ED14
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):58057
                                                                                                                                                                                                      Entropy (8bit):6.106154779419357
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:k/Ps+wsI7ynxi+EeTTvqrvNtoYKBuSZ+aoo:k/0+zI7yns+EGTivRKBuWNP
                                                                                                                                                                                                      MD5:8128707F848E7B79D428748E112E62E8
                                                                                                                                                                                                      SHA1:CB41B71F508FDA1B6DC04BF23DA4AB8DB881B288
                                                                                                                                                                                                      SHA-256:C3429594F53EB0BCD846505C6C5B6B187BB48EA251DF50541D0760B2C3C739F1
                                                                                                                                                                                                      SHA-512:47CF201706918D48A537FF39708377117592B55739AB473F6B7A5C8E4E99E3D581FFE82999CE59486847EFD9A861B6851ECF93E549DE6CD2F4C1E534DA16ED14
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):58057
                                                                                                                                                                                                      Entropy (8bit):6.106154779419357
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:k/Ps+wsI7ynxi+EeTTvqrvNtoYKBuSZ+aoo:k/0+zI7yns+EGTivRKBuWNP
                                                                                                                                                                                                      MD5:8128707F848E7B79D428748E112E62E8
                                                                                                                                                                                                      SHA1:CB41B71F508FDA1B6DC04BF23DA4AB8DB881B288
                                                                                                                                                                                                      SHA-256:C3429594F53EB0BCD846505C6C5B6B187BB48EA251DF50541D0760B2C3C739F1
                                                                                                                                                                                                      SHA-512:47CF201706918D48A537FF39708377117592B55739AB473F6B7A5C8E4E99E3D581FFE82999CE59486847EFD9A861B6851ECF93E549DE6CD2F4C1E534DA16ED14
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                      Entropy (8bit):0.6076734404679848
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:TLyeuAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3is9kDydUzcQAJmdLRlEk:TLyXOUOq0afDdWec9sJuk802D7J5fc
                                                                                                                                                                                                      MD5:F8EF21D26493A9CCDCC67C57903041B0
                                                                                                                                                                                                      SHA1:4698EBCEDA9BBDBCED60809F8DD4462909D80C21
                                                                                                                                                                                                      SHA-256:EEB4D9CE5D926F93404E8BE393D20EDAD935D2303DDC690885CAEC2DD78D2FF7
                                                                                                                                                                                                      SHA-512:B1EC66B2A2F86503FF3142F911D58B9AE925A61A52BDF3A63A18CA71112D6C5D0A040185E81B5805D2468F12547D6B8D687AAE6BBA0D236926C754DF0042B349
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):47
                                                                                                                                                                                                      Entropy (8bit):4.3818353308528755
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:2jRo6jhM6ceYcUtS2djIn:5I2uxUt5Mn
                                                                                                                                                                                                      MD5:48324111147DECC23AC222A361873FC5
                                                                                                                                                                                                      SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
                                                                                                                                                                                                      SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
                                                                                                                                                                                                      SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                                                      Entropy (8bit):4.014438730983427
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:YDMGA2ADH/AYKEqsYq:YQXT/bKE1F
                                                                                                                                                                                                      MD5:BB57A76019EADEDC27F04EB2FB1F1841
                                                                                                                                                                                                      SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
                                                                                                                                                                                                      SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
                                                                                                                                                                                                      SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"forceServiceDetermination":false}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):81
                                                                                                                                                                                                      Entropy (8bit):4.3439888556902035
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:kDnaV6bVsFUIMf1HDOWg3djTHXoSWDSQ97P:kDYaoUIe1HDM3oskP
                                                                                                                                                                                                      MD5:177F4D75F4FEE84EF08C507C3476C0D2
                                                                                                                                                                                                      SHA1:08E17AEB4D4066AC034207420F1F73DD8BE3FAA0
                                                                                                                                                                                                      SHA-256:21EE7A30C2409E0041CDA6C04EEE72688EB92FE995DC94487FF93AD32BD8F849
                                                                                                                                                                                                      SHA-512:94FC142B3CC4844BF2C0A72BCE57363C554356C799F6E581AA3012E48375F02ABD820076A8C2902A3C6BE6AC4D8FA8D4F010D4FF261327E878AF5E5EE31038FB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):130439
                                                                                                                                                                                                      Entropy (8bit):3.80180718117079
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:RlIyFAMrwvaGbyLWzDr6PDofI8vsUnPRLz+PMh:weWGP7Eh
                                                                                                                                                                                                      MD5:EB75CEFFE37E6DF9C171EE8380439EDA
                                                                                                                                                                                                      SHA1:F00119BA869133D64E4F7F0181161BD47968FA23
                                                                                                                                                                                                      SHA-256:48B11410DC937A1723BF4C5AD33ECDB286D8EC69544241BC373F753E64B396C1
                                                                                                                                                                                                      SHA-512:044C5113D877CE2E3B42CF07670620937ED7BE2D8B3BF2BAB085C43EF4F64598A7AC56328DDBBE7F0F3CFB9EA49D38CA332BB4ECBFEDBE24AE53B14334A30C8E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "geoidMaps": {.. "au": "https://australia.smartscreen.microsoft.com/",.. "ch": "https://switzerland.smartscreen.microsoft.com/",.. "eu": "https://europe.smartscreen.microsoft.com/",.. "ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "in": "https://india.smartscreen.microsoft.com/",.. "test": "https://eu-9.smartscreen.microsoft.com/",.. "uk": "https://unitedkingdom.smartscreen.microsoft.com/",.. "us": "https://unitedstates.smartscreen.microsoft.com/",.. "gw_au": "https://australia.smartscreen.microsoft.com/",.. "gw_ch": "https://switzerland.smartscreen.microsoft.com/",.. "gw_eu": "https://europe.smartscreen.microsoft.com/",.. "gw_ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "gw_ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "gw_ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "gw_in": "https
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                                      Entropy (8bit):4.346439344671015
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:kfKbUPVXXMVQX:kygV5
                                                                                                                                                                                                      MD5:6A3A60A3F78299444AACAA89710A64B6
                                                                                                                                                                                                      SHA1:2A052BF5CF54F980475085EEF459D94C3CE5EF55
                                                                                                                                                                                                      SHA-256:61597278D681774EFD8EB92F5836EB6362975A74CEF807CE548E50A7EC38E11F
                                                                                                                                                                                                      SHA-512:C5D0419869A43D712B29A5A11DC590690B5876D1D95C1F1380C2F773CA0CB07B173474EE16FE66A6AF633B04CC84E58924A62F00DCC171B2656D554864BF57A4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:synchronousLookupUris_638343870221005468
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):57
                                                                                                                                                                                                      Entropy (8bit):4.556488479039065
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:GSCIPPlzYxi21goD:bCWBYx99D
                                                                                                                                                                                                      MD5:3A05EAEA94307F8C57BAC69C3DF64E59
                                                                                                                                                                                                      SHA1:9B852B902B72B9D5F7B9158E306E1A2C5F6112C8
                                                                                                                                                                                                      SHA-256:A8EF112DF7DAD4B09AAA48C3E53272A2EEC139E86590FD80E2B7CBD23D14C09E
                                                                                                                                                                                                      SHA-512:6080AEF2339031FAFDCFB00D3179285E09B707A846FD2EA03921467DF5930B3F9C629D37400D625A8571B900BC46021047770BAC238F6BAC544B48FB3D522FB0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:9.......murmur3.............,M.h...Z...8.\..<&Li.H..[.?m
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):29
                                                                                                                                                                                                      Entropy (8bit):4.030394788231021
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:0xXeZUSXkcVn:0Re5kcV
                                                                                                                                                                                                      MD5:52E2839549E67CE774547C9F07740500
                                                                                                                                                                                                      SHA1:B172E16D7756483DF0CA0A8D4F7640DD5D557201
                                                                                                                                                                                                      SHA-256:F81B7B9CE24F5A2B94182E817037B5F1089DC764BC7E55A9B0A6227A7E121F32
                                                                                                                                                                                                      SHA-512:D80E7351E4D83463255C002D3FDCE7E5274177C24C4C728D7B7932D0BE3EBCFEB68E1E65697ED5E162E1B423BB8CDFA0864981C4B466D6AD8B5E724D84B4203B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:topTraffic_638004170464094982
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):575056
                                                                                                                                                                                                      Entropy (8bit):7.999649474060713
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:12288:fXdhUG0PlM/EXEBQlbk19RrH76Im4u8C1jJodha:Ji80e9Rb7Tm4u8CnR
                                                                                                                                                                                                      MD5:BE5D1A12C1644421F877787F8E76642D
                                                                                                                                                                                                      SHA1:06C46A95B4BD5E145E015FA7E358A2D1AC52C809
                                                                                                                                                                                                      SHA-256:C1CE928FBEF4EF5A4207ABAFD9AB6382CC29D11DDECC215314B0522749EF6A5A
                                                                                                                                                                                                      SHA-512:FD5B100E2F192164B77F4140ADF6DE0322F34D7B6F0CF14AED91BACAB18BB8F195F161F7CF8FB10651122A598CE474AC4DC39EDF47B6A85C90C854C2A3170960
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:...._+jE.`..}....S..1....G}s..E....y".Wh.^.W.H...-...#.A...KR...9b........>k......bU.IVo...D......Y..[l.yx.......'c=..I0.....E.d...-...1 ....m../C...OQ.........qW..<:N.....38.u..X-..s....<..U.,Mi..._.......`.Y/.........^..,.E..........j@..G8..N.... ..Ea...4.+.79k.!T.-5W..!..@+..!.P..LDG.....V."....L.... .(#..$..&......C.....%A.T}....K_.S..'Q.".d....s....(j.D!......Ov..)*d0)."(..%..-..G..L.}....i.....m9;.....t.w..0....f?..-..M.c.3.....N7K.T..D>.3.x...z..u$5!..4..T.....U.O^L{.5..=E..'..;.}(|.6.:..f!.>...?M.8......P.D.J.I4.<...*.y.E....>....i%.6..Y.@..n.....M..r..C.f.;..<..0.H...F....h.......HB1]1....u..:...H..k....B.Q..J...@}j~.#...'Y.J~....I...ub.&..L[z..1.W/.Ck....M.......[.......N.F..z*.{nZ~d.V.4.u.K.V.......X.<p..cz..>*....X...W..da3(..g..Z$.L4.j=~.p.l.\.[e.&&.Y ...U)..._.^r0.,.{_......`S..[....(.\..p.bt.g..%.$+....f.....d....Im..f...W ......G..i_8a..ae..7....pS.....z-H..A.s.4.3..O.r.....u.S......a.}..v.-/..... ...a.x#./:...sS&U.().xL...pg
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:raw G3 (Group 3) FAX, byte-padded
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):460992
                                                                                                                                                                                                      Entropy (8bit):7.999625908035124
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:12288:KaRwcD8XXTZGZJHXBjOVX3xFttENr4+3eGPnKvJWXrydqb:KaR5oZ2MBFt8r4+3eG/URdqb
                                                                                                                                                                                                      MD5:E9C502DB957CDB977E7F5745B34C32E6
                                                                                                                                                                                                      SHA1:DBD72B0D3F46FA35A9FE2527C25271AEC08E3933
                                                                                                                                                                                                      SHA-256:5A6B49358772DB0B5C682575F02E8630083568542B984D6D00727740506569D4
                                                                                                                                                                                                      SHA-512:B846E682427CF144A440619258F5AA5C94CAEE7612127A60E4BD3C712F8FF614DA232D9A488E27FC2B0D53FD6ACF05409958AEA3B21EA2C1127821BD8E87A5CA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:...2lI.5.<C.;.{....._+jE.`..}....-...#.A...KR...l.M0,s...).9..........x.......F.b......jU....y.h'....L<...*..Z..*%.*..._...g.4yu...........'c=..I0..........qW..<:N....<..U.,Mi..._......'(..U.9.!........u....7...4. ..Ea...4.+.79k.!T.-5W..!..@+..$..t|1.E..7F...+..xf....z&_Q...-.B...)8R.c....0.......B.M.Z...0....&v..<..H...3.....N7K.T..D>.8......P.D.J.I4.B.H.VHy...@.Wc.Cl..6aD..j.....E..*4..mI..X]2.GH.G.L...E.F.=.J...@}j~.#...'Y.L[z..1.W/.Ck....L..X........J.NYd........>...N.F..z*.{nZ~d.N..../..6.\L...Q...+.w..p...>.S.iG...0]..8....S..)`B#.v..^.*.T.?...Z.rz.D'.!.T.w....S..8....V.4.u.K.V.......W.6s...Y.).[.c.X.S..........5.X7F...tQ....z.L.X..(3#j...8...i.[..j$.Q....0...]"W.c.H..n..2Te.ak...c..-F(..W2.b....3.]......c.d|.../....._...f.....d....Im..g.b..R.q.<x*x...i2..r.I()Iat..b.j.r@K.+5..C.....nJ.>*P,.V@.....s.4.3..O.r.....smd7...L.....].u&1../t.*.......uXb...=@.....wv......]....#.{$.w......i.....|.....?....E7...}$+..t).E.U..Q..~.`.)..Y@.6.h.......%(
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):9
                                                                                                                                                                                                      Entropy (8bit):3.169925001442312
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:CMzOn:CM6
                                                                                                                                                                                                      MD5:B6F7A6B03164D4BF8E3531A5CF721D30
                                                                                                                                                                                                      SHA1:A2134120D4712C7C629CDCEEF9DE6D6E48CA13FA
                                                                                                                                                                                                      SHA-256:3D6F3F8F1456D7CE78DD9DFA8187318B38E731A658E513F561EE178766E74D39
                                                                                                                                                                                                      SHA-512:4B473F45A5D45D420483EA1D9E93047794884F26781BBFE5370A554D260E80AD462E7EEB74D16025774935C3A80CBB2FD1293941EE3D7B64045B791B365F2B63
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:uriCache_
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):179
                                                                                                                                                                                                      Entropy (8bit):5.018651480057261
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:YTyLSmafBoTfE0UQpXTozRLuLgfGBkGAeekVy8HfzXNPIAckTVZZdd8n:YWLSGTE0JFTo9LuLgfGBPAzkVj/T8IVk
                                                                                                                                                                                                      MD5:8EB5E05835AD7476A0DA01A95004518A
                                                                                                                                                                                                      SHA1:681CB680FF03DA3638B0408C01AE17873CA43160
                                                                                                                                                                                                      SHA-256:41DD3462BFD8FF9B0821ACFF44021EABE871D29D0B4F940712AF867316B6CADF
                                                                                                                                                                                                      SHA-512:570710945A71860E982F2684858216E962A4A8E07D357C568FB59A15022D86FD57F0E6B2996DBF99DF8FACD106CE3BD5B9198D6C70F2EDE2B66D2DD2F011316E
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"version":1,"cache_data":[{"file_hash":"ed2e043dfe6d8565","server_context":"1;f94c025f-7523-6972-b613-ce2c246c55ce;unkn:100;0.01","result":1,"expiration_time":1728437152608819}]}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):86
                                                                                                                                                                                                      Entropy (8bit):4.3751917412896075
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:YQ3JYq9xSs0dMEJAELJ2rjozQHn:YQ3Kq9X0dMgAEwjFn
                                                                                                                                                                                                      MD5:E9E365607374115B92E4ABE4B9628101
                                                                                                                                                                                                      SHA1:D5054EA9B22317DCA83801EB3586017BFCC0E2A8
                                                                                                                                                                                                      SHA-256:5CD2C4D9F13524923046198C92213691539407E04FA520CDAE9EADE1BAD3D91D
                                                                                                                                                                                                      SHA-512:A84D65ED53E43883E5ECB7848FBD48F5305A63E6975E6AF480CF85532879720061106BE54F2A5888EBC3569F7123081A0E6EB48CCB8D7DBA3E1DA1C8A3C50401
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":3}
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):48529
                                                                                                                                                                                                      Entropy (8bit):6.096117631569001
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:EMxDX2IMP3Q7KiM7hfgMb2IYEeTT5oFAqMCoijMYxhJyihlWByg78DqCho5:EMlX1M3GKri5EeTTvqrvvWBt+qao5
                                                                                                                                                                                                      MD5:9FDE02C0103DBC23CD48FBDDD3250527
                                                                                                                                                                                                      SHA1:916C7F033336D708B5DC41191838196A5C750ADE
                                                                                                                                                                                                      SHA-256:FF9926D2B0B583B3BE62EE66149A3ABAD4AB7B2B73E8977315C4CA6B71B943F1
                                                                                                                                                                                                      SHA-512:91A555AF0F9DD19C0D79BD122A0CC53D81B0936A259FF8FFC17A672C5E33F4E85FC1BDE08E3D299B44DDA728130E4A44FBF5765C58FF718BA43055CC391BBB52
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1728336255"},"domain_actions_config":"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
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):56738
                                                                                                                                                                                                      Entropy (8bit):6.081009870270617
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:0MlX1M3W9ziKWEeTTvqrv92XUCWBt+qao5:0MTMm8tEGTiv92X4B4G
                                                                                                                                                                                                      MD5:C399D0037EBEFEDE52EC3ED80599A675
                                                                                                                                                                                                      SHA1:D14F44BF388325A49432950D2F9CC46FD7CA5F17
                                                                                                                                                                                                      SHA-256:24AE7EE6B318CF6F5B48A973F461F0832344FBF23B6F691EAEED4940DA6B82C1
                                                                                                                                                                                                      SHA-512:05D0885A47DC706EB730BD947F129BAA2DA09916E998C6C1A2D0D00F208B8AE6D1732D639C88BC4A79A609FA9678696472D88B698335CEF1E71D3A18D4977A94
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"scoobe_registry_state":1},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"0"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5GOJiTA/oXLTdG6q
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):48606
                                                                                                                                                                                                      Entropy (8bit):6.096084783961045
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:768:EMxDX2IMP3QxKiM7hfgMb2I5WEeTT5oFAqMCoijMYxhJyihlWByg78DqCho5:EMlX1M3WKriKWEeTTvqrvvWBt+qao5
                                                                                                                                                                                                      MD5:0F67BF28B31C84A51F1AFDD5341659E2
                                                                                                                                                                                                      SHA1:0E739800736F86125D576F1D4921BF7C29EAF658
                                                                                                                                                                                                      SHA-256:49E226367CA799B55844A1D5CD57108D483247E85EC0BFED45C87F346BDD860D
                                                                                                                                                                                                      SHA-512:C91A979F8505BB43A3BCB4D42905AB12EB04C4CDA9FE9FFC74982259792849E97825CB64D6A3D53738ABC42779A45ED4AB8E0FB5102178854FE8A6D253A21C00
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1728336255"},"domain_actions_config":"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
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2278
                                                                                                                                                                                                      Entropy (8bit):3.8457253683639694
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:uiTrlKxrgxLOxl9Il8ugXJwspFuVFSU4fGQaGmGDSOd1rc:mLYgjbaFS9avASl
                                                                                                                                                                                                      MD5:58B0F65D0F263272F05644C2D6A5388C
                                                                                                                                                                                                      SHA1:5CF2049AEA923B345F005FD1C7C4601A4178F300
                                                                                                                                                                                                      SHA-256:431998670BA1CDF9B92D1B4DF39F1EE27E84C5ECF51F29CBDA61031C71026637
                                                                                                                                                                                                      SHA-512:24737B23A221A9FFBFB1B315B59C4B35260F182B6A424CE86F02245E43B339F531BD6AD0E9273ACB412C70B9B59CBC950DDF118C8AA1CBCFA3B86753CF65EB5C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.E.6.K.o.g.c.Z.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.+.j.P.3.A./.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4622
                                                                                                                                                                                                      Entropy (8bit):3.998593067005651
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:0YD6/WPJX1mde47r5Zvrg9cDhCeY/CBVdIJ9:0FcFEZ7VBrWcDESVy
                                                                                                                                                                                                      MD5:0F9585A7FD4FD4381BDC0877C0E53769
                                                                                                                                                                                                      SHA1:4FB79786D247309448C9C20E1BF218E1792237DD
                                                                                                                                                                                                      SHA-256:90D6B2BC1AAF6E20C2DDED77A093D0FB131FDAF1F9E0AA82288B93BF58697BFB
                                                                                                                                                                                                      SHA-512:9D90314BD76EF01BF29542162E2A2C71E65762E90E223E9538FCE419E478BFF9C55523DB574EF968FD8E5EEF5F0FB49552B31E6FB13784E0D375AF543D51C8BD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:."./.U.q.w.i.P.8.Y.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.+.j.P.3.A./.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2684
                                                                                                                                                                                                      Entropy (8bit):3.9029816040127203
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:uiTrlKx68Wa7xcAxl9Il8ugXZxZreCIJG9eLec4/hFiAHvRUABcd/vc:aCMYMgDIg4/jiAHvCAz
                                                                                                                                                                                                      MD5:D452FD8FBE63004D4B0A1FFE816871B3
                                                                                                                                                                                                      SHA1:6F34B5266A32168071910938D7625CD815B36F2D
                                                                                                                                                                                                      SHA-256:34DAA67CAE35BB67CBC23EDC34D59CACC30927F4B936E2600E7E6E7EF4C0B9CC
                                                                                                                                                                                                      SHA-512:E0E842123CE08FBC07F4CDF5ED9BE0D5511C0908F942D68DAF6681B2969C9AD5DD87399666C20E2814A8FE45F99618FADFC000EE4E975449CCDE028FA5D21047
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.y.H.T.u.d.A.3.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.+.j.P.3.A./.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):53
                                                                                                                                                                                                      Entropy (8bit):4.03765990879954
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:LNWUWzEKqCsWnhR7Ov:hQEKxsOiv
                                                                                                                                                                                                      MD5:11B6EE7DDE6AAAEAB2ED5EDD9B0C1985
                                                                                                                                                                                                      SHA1:15E68049F3B4897267B803C686859DFBAA1C0B33
                                                                                                                                                                                                      SHA-256:E3BB056DDCFDA082C708931CD351AF9DC117EF384E2D347B92A18248F79CBE4B
                                                                                                                                                                                                      SHA-512:629B9CBC7F97E5503CD30214425CCDAF10E995C732CE8182ABE0790ECFF6F106A14E828D5B6DBB5834C28F31BB2E5194720A0D6A8CFD756A8D7A2E3DC88D3EEB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:1728336340680..705ABB7A-690B-43B8-8F12-226CD458E244..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1366x720, components 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):278989
                                                                                                                                                                                                      Entropy (8bit):7.902681019173286
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6144:l81Lel7E6lEMVo/S01fDpWmEgMHBCBRPql:qFel7y/lVpREgiASl
                                                                                                                                                                                                      MD5:206D7FDD205702CD52FEF631A2C9987E
                                                                                                                                                                                                      SHA1:680B3C5B21E45B4DF7A62888ED4A4E086ACC7B2B
                                                                                                                                                                                                      SHA-256:54D5D2EF589DA2F84427F31C5103127211E65886FA5B45FB308378F9EE7E1D5A
                                                                                                                                                                                                      SHA-512:F2CD6376AF37EB1815D73DB23AEE34D91D1B754E43A156468EAE8B625952DDFFE1A52068BFF5B821C9B51E79CBF52159BD7917C61E7F577B9650078AC808AEC7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......2......Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''........V.."....................................................................................!1..AQ..aq."2....R..T....Br.#S.U..b..3Cs...t6.c.$D.5uV...4d.E&....%F......................!1..AQaq....."2......BRbr3CS....#..4.............?......1f.n..T......TP....E...........P.....@.........E..@......E.P........@........E.....P.P..A@@.E..@.P.P..AP.P..AP..@....T..AP.E..P.Z .. ....."... .....7.H...w.....t.....T....M.."... P..n.n..t5..*B.P..*(.................*.....................( ..................*.. .".... .".......(.. .".....*.. ....o......E.6... ..*..."........."J......Ah......@.@@....:@{6..wCp..3...((.(......................*...@..(...."....................*......*.. ........T.......@.@@........AP.P..@.E@....E@.d.E@.@@..@.P.T..@..@..P.D...@M........EO..."...=.wCp.....R......P.@......
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:L:L
                                                                                                                                                                                                      MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 41926
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):76324
                                                                                                                                                                                                      Entropy (8bit):7.996125270307201
                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                      SSDEEP:1536:hS5Vvm808scZeEzFrSpzBUl4MZIGM/iys3BBrYunau6w6Dl:GdS8scZNzFrMa4M+lK5/nEDl
                                                                                                                                                                                                      MD5:8FF595964BFD8A1E26A5A921EBBD54AC
                                                                                                                                                                                                      SHA1:93E71CEFAF91707EF7D45BF97290150DE48FD3E8
                                                                                                                                                                                                      SHA-256:F4B8A7749D386D847BBAF5036A4172798AE14C92F40F884FB687CB4DF50A60F8
                                                                                                                                                                                                      SHA-512:FD650A04E6B9FEB53684150C5358BB13851BDC4C749C31AD69F90C32520EAFE26C424FA2987F68563BC7BE4AEDAB8191D50F5B8DD1C2E9CC3DD5CE6604EF5AA0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:...........m{..(.}...7.\...N.D*.w..m..q....%XfL.*I.ql..;/.....s...E...0....`..A..[o^.^Y...F_.'.*.."L...^.......Y..W..l...E0..YY...:.&.u?....J..U<.q."...p.ib:.g.*.^.q.mr.....^&.{.E.....,EAp.q.......=.=.....z^.,d.^..J.R..zI4..2b?.-D5/.^...+.G..Y..?5..k........i.,.T#........_DV....P..d2......b\..L....o....Z.}../....CU.$.-..D9`..~......=....._.2O..?....b.{...7IY.L..q....K....T..5m.d.s.4.^... ..~<..7~6OS..b...^>.......s..n....k."..G.....L...z.U...... ... .ZY...,...kU1..N...(..V.r\$..s...X.It...x.mr..W....g........9DQR....*d......;L.S.....G... .._D.{.=.zI.g.Y~...`T..p.yO..4......8$..v.J..I.%..._.d.[..du5._._...?\..8.c.....U...fy.t....q.t....T@.......:zu..\,.!.I..AN_.....FeX..h.c.i.W.......(.....Y..F...R%.\..@.. 2(e,&.76..F+...l.t.$..`...........Wi.{.U.&(.b}...}.i..,...k....!..%...&.c..D-."..SQ.......q9....)j....7.".N....AX...).d./giR....uk.....s.....^...........:...~......(hP..K.@.&..?.E0:+D|9...U.q.cu..)t{.e...X...{.....z......LL&I6.=.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:L:L
                                                                                                                                                                                                      MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1420
                                                                                                                                                                                                      Entropy (8bit):5.414046598827548
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:YemMjYJ52mMtmZ52mMRb0VA0I+dt50qC0yZRj05NsP07F6L51P0sJ9VYR15rJ9Vq:YIE5QwZ5Q50i0Im50l0yZ505NsP07F6F
                                                                                                                                                                                                      MD5:637E69C4D35FAC6BAC6EA99473A1EC45
                                                                                                                                                                                                      SHA1:35432F49DE48A58D75AEB705FE42F159D8F17B9B
                                                                                                                                                                                                      SHA-256:7196FE541E0445DCC835505F91C8582CC941CABE4E187F85034E97F5FFF20D18
                                                                                                                                                                                                      SHA-512:83116105EDD8F461494719905C28BD58598776400653C911C95E5B38AE5445326E376457417056FBA3D7C56C3C303BEB7CC38A6D773FB4498F3DAFB23915E83D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"logTime": "1006/090722", "correlationVector":"rmkayOhJfEabcRCB2/Bp31","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/090722", "correlationVector":"jqHPV/yTVN5KYgOfDN/5Rr","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/090722", "correlationVector":"25C1A0EE3BD244A1BB83CF2641B12F1A","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093120", "correlationVector":"a/GaihlkzouX6tpAQ3civy","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093121", "correlationVector":"2831F27CA5B645488E2DF2452C16A59E","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093243", "correlationVector":"7DhT8FK3VbHYWFgub0ZtsN","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093243", "correlationVector":"83EFC8979E1A419495133BAFAFA5A23F","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093745", "correlationVector":"Bxyvid0fodNJ7Wehc/BC7P","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093746", "correlationVector":"B1516CBB
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11185
                                                                                                                                                                                                      Entropy (8bit):7.951995436832936
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                      MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                      SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                      SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                      SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:PNG image data, 342 x 126, 8-bit colormap, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):7530
                                                                                                                                                                                                      Entropy (8bit):7.939299447353715
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:R+FGYnXh40aBXBKs9x2rVGCN3CK/oKQNlxnz0BE:R4GYz6BPOGg3SK0xz+E
                                                                                                                                                                                                      MD5:A96BE32BF33CCDC6C0B4137ECB5FD563
                                                                                                                                                                                                      SHA1:2CDDF8A54326A15323660D44FAD9C0DC485C8D12
                                                                                                                                                                                                      SHA-256:A6B4FC12406A93652C8856AAA158CE23A3D119B9E6FCFA01ACECB568B0BE001C
                                                                                                                                                                                                      SHA-512:A6194A915071E400BFB865E21091649A741588EAC78D61850647A7FD2DEEABA3E030C7B07675E7B09AEC50CCF1B33A655737B8E6A31A4DC86A054E1CC108F927
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:.PNG........IHDR...V...~.....H..^....PLTE....ZB.|S.........E.TE.E.TF........(L{.......E.+Fm.......................WL..................UI....Jh......\O...~.L<.OE.........[.k..o.\..f.V....eY.{...u.j......~.......\.bR^......{.`.T.b..r._T.ob.L;.V..w.y..N..z.}j..r._........WK.......{n.n..F...n.sb.lY.h..........b...........{...o.d.a.N3.....n....l....O..U..j..y....S.w.....y.?&..m..R..........s.n..{..^..V...y.-....D..........D...:f..S....Y..b..[{."h..S.....g.T..dx..x.;^.qR....Fs.!L.r...'....oo..0......i.0K......fF...o..0%.}..D....Wi..D.2,.CZ.s?p.2.Ud.c....4..@.b-.:~..#. .......K..y.dy..<:.%9...:Y.J'.$Eo.....>]..}Y.>.6<X>6.bW.d4.......cxTA......dI.OA..S-K.....tRNS... .vvv....p..l.....IDATx...;..0..a...[w..=;.`!>..X..FW...?..)tY..2......*d.*..&N.K.N.v....T..n.]U$.V+L.X.Fq..kV..fq'.X!...!}~..|...P0.........Y+feVf=....0...n.R."E(..H
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:PNG image data, 1356 x 1466, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):120399
                                                                                                                                                                                                      Entropy (8bit):7.849853679409964
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:hXCTNFuOOa8o8Hq1H2kRD0k6pa2dpgleLxS:hSTLWLK1H2kRD0FI2eOA
                                                                                                                                                                                                      MD5:9BBF998CB4F7584B3E4BD1A949FF3B9A
                                                                                                                                                                                                      SHA1:5AD75615BC2C7728AFDD67370976BF90F04BC4D4
                                                                                                                                                                                                      SHA-256:2E14598E4A1543A4A8DE203F9245459D553F10AD80C00FC3729E1CA6B466EF97
                                                                                                                                                                                                      SHA-512:D0DB3BE67F9DE3FE6170932CA1FEEBC420F7112B2B7E0918546F60F7EEA6A7888D5F2E58CD51A657DE0107264E68CC29656345A3364AAA7835C01DE6014D9FC0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:.PNG........IHDR...L..........Q......IDATx.......y'....:........ ..... .K.%..eyFc9$...oX;;3...u.xw"<...v<c.=kK.<.,J.h..x..@....4...3.o.2.....F.........*++.@~.}..Lf.....................X.............|......... ........@ ........(.............|......... ........@ ........(.............|......... ........@ ........(..r...,..,k.w.......@x<.@....;.B....#..wtt...-..........Iuuu}}...[..YIA.......KkMD~.?.......+g\........f.eE...p,.cf)emmm]]....~....h...)...!*++._...@.......f............@...1..,... ?..\.|..@ .y.......#.......y....y.f4.5Ms...`pYvc..|..\..H$.......7........`a..MMM...^.w.]^.w..a.#jfnjjJ$.....mC...........r.m....D.....2...AuWW.....mll$............AD...^.wll...k.w`9..D"...!..y.i..........sg..........Db..}9......ueee(.Z.........XD.P...Rk.Nl/.e..m.....B.[.n..........NpC...~...q.-.....Z.B!..\........p'...P(.....\..]. .ddD.QQQ.\;.......p.......e........d.v.........q.^7.]2...5.}>.r.............K\`..|fN>.\.F........w......=.R>.........9............|.........
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):135800
                                                                                                                                                                                                      Entropy (8bit):7.812168460141414
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:UkRVM2UmpEnnqpVaA7OtL8JsHWrq9p8y9VF2mcNG6NQBqB0hUVkFCPznHQiCg8Cm:TRVpvKMVuL8GIq9uy9S7G6NvmPFCjHKh
                                                                                                                                                                                                      MD5:E2D2F826A2253DA9DA88FAEA320734DB
                                                                                                                                                                                                      SHA1:17B24A01C01485399600196B6AA68456F070942F
                                                                                                                                                                                                      SHA-256:E59D727AD2F2EA2612506AF5418A2EBF5974F16F7AAA9F7497BC92D75A451624
                                                                                                                                                                                                      SHA-512:AD0686DAB396D77CBF6A39628ACA8A712793257232EAF43E4CD27A27B32A7411FD2755BCBD92D3A9A7ACF32B0E7974AC65FBC5B28615D91F48558ACAC7AF767D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........K..A9..(....-.U..O.w...!....1..!..<.....^..Z.v%....ch...*..K..........I^....TS......2.=WqD...^U&s&.nw.+.!..u.4..;...oc.8...mkGJ..-.?.. b6Ktn.i.'a.Kw.^..........sT.n....2...2..o(..}h. I.H.'.5.n.O.....c..R&...N..=tX...A.$,...~y..................[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. gJ...{@U.a.....V..n.l.q...wG.;. ..../.d.~......._..26F...O..".%............mo.:......<[.......`......G..`....4..........p8.T.6...Z...._..CV...2..k../?....[..........q...J....c.?...C.T.\..W.)L...6R..K.V.....%...O..^DrxA..6.<..S.H.qh....:l.y..{.n"./...=.N-..%....9.K..?Sv./...,E.....q.4&....1bp.....uyG.....B@
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1753
                                                                                                                                                                                                      Entropy (8bit):5.8889033066924155
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:Pxpr7Xka2NXDpfsBJODI19Kg1JqcJW9O//JE3ZBDcpu/x:L3XgNSz9/4kIO3u3Xgpq
                                                                                                                                                                                                      MD5:738E757B92939B24CDBBD0EFC2601315
                                                                                                                                                                                                      SHA1:77058CBAFA625AAFBEA867052136C11AD3332143
                                                                                                                                                                                                      SHA-256:D23B2BA94BA22BBB681E6362AE5870ACD8A3280FA9E7241B86A9E12982968947
                                                                                                                                                                                                      SHA-512:DCA3E12DD5A9F1802DB6D11B009FCE2B787E79B9F730094367C9F26D1D87AF1EA072FF5B10888648FB1231DD83475CF45594BB0C9915B655EE363A3127A5FFC2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "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",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "UglEEilkOml5P1W0X6wc-_dB87PQB73uMir11923av57zPKujb4IUe_lbGpn7cRZsy6x-8i9eEKxAW7L2TSmYqrcp4XtiON6ppcf27FWACXOUJDax9wlMr-EOtyZhykCnB9vR
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (8031), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):9815
                                                                                                                                                                                                      Entropy (8bit):6.1716321262973315
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3zEScQZBMX:+ThBVq3npozftROQIyVfjRZGB365Ey97
                                                                                                                                                                                                      MD5:3D20584F7F6C8EAC79E17CCA4207FB79
                                                                                                                                                                                                      SHA1:3C16DCC27AE52431C8CDD92FBAAB0341524D3092
                                                                                                                                                                                                      SHA-256:0D40A5153CB66B5BDE64906CA3AE750494098F68AD0B4D091256939EEA243643
                                                                                                                                                                                                      SHA-512:315D1B4CC2E70C72D7EB7D51E0F304F6E64AC13AE301FD2E46D585243A6C936B2AD35A0964745D291AE9B317C316A29760B9B9782C88CC6A68599DB531F87D59
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (8604), with no line terminators
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):10388
                                                                                                                                                                                                      Entropy (8bit):6.174387413738973
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3EbmE1F4fn:+ThBVq3npozftROQIyVfjRZGB365Ey9+
                                                                                                                                                                                                      MD5:3DE1E7D989C232FC1B58F4E32DE15D64
                                                                                                                                                                                                      SHA1:42B152EA7E7F31A964914F344543B8BF14B5F558
                                                                                                                                                                                                      SHA-256:D4AA4602A1590A4B8A1BCE8B8D670264C9FB532ADC97A72BC10C43343650385A
                                                                                                                                                                                                      SHA-512:177E5BDF3A1149B0229B6297BAF7B122602F7BD753F96AA41CCF2D15B2BCF6AF368A39BB20336CCCE121645EC097F6BEDB94666C74ACB6174EB728FBFC43BC2A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):962
                                                                                                                                                                                                      Entropy (8bit):5.698567446030411
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1Hg9+D3DRnbuF2+sUrzUu+Y9VwE+Fg41T1O:NBqY+6E+F7JO
                                                                                                                                                                                                      MD5:E805E9E69FD6ECDCA65136957B1FB3BE
                                                                                                                                                                                                      SHA1:2356F60884130C86A45D4B232A26062C7830E622
                                                                                                                                                                                                      SHA-256:5694C91F7D165C6F25DAF0825C18B373B0A81EA122C89DA60438CD487455FD6A
                                                                                                                                                                                                      SHA-512:049662EF470D2B9E030A06006894041AE6F787449E4AB1FBF4959ADCB88C6BB87A957490212697815BB3627763C01B7B243CF4E3C4620173A95795884D998A75
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.1"..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11185
                                                                                                                                                                                                      Entropy (8bit):7.951995436832936
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                      MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                      SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                      SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                      SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):4982
                                                                                                                                                                                                      Entropy (8bit):7.929761711048726
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                                                                                                      MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                                                                                                      SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                                                                                                      SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                                                                                                      SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):908
                                                                                                                                                                                                      Entropy (8bit):4.512512697156616
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
                                                                                                                                                                                                      MD5:12403EBCCE3AE8287A9E823C0256D205
                                                                                                                                                                                                      SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                                                                                                                                                                      SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                                                                                                                                                                      SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1285
                                                                                                                                                                                                      Entropy (8bit):4.702209356847184
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
                                                                                                                                                                                                      MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                                                                                                                                                                      SHA1:58979859B28513608626B563138097DC19236F1F
                                                                                                                                                                                                      SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                                                                                                                                                                      SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1244
                                                                                                                                                                                                      Entropy (8bit):4.5533961615623735
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
                                                                                                                                                                                                      MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                                                                                                                                                                      SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                                                                                                                                                                      SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                                                                                                                                                                      SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):977
                                                                                                                                                                                                      Entropy (8bit):4.867640976960053
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
                                                                                                                                                                                                      MD5:9A798FD298008074E59ECC253E2F2933
                                                                                                                                                                                                      SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                                                                                                                                                                      SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                                                                                                                                                                      SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3107
                                                                                                                                                                                                      Entropy (8bit):3.535189746470889
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
                                                                                                                                                                                                      MD5:68884DFDA320B85F9FC5244C2DD00568
                                                                                                                                                                                                      SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                                                                                                                                                                      SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                                                                                                                                                                      SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1389
                                                                                                                                                                                                      Entropy (8bit):4.561317517930672
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
                                                                                                                                                                                                      MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                                                                                                                                                                      SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                                                                                                                                                                      SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                                                                                                                                                                      SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1763
                                                                                                                                                                                                      Entropy (8bit):4.25392954144533
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
                                                                                                                                                                                                      MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                                                                                                                                                                      SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                                                                                                                                                                      SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                                                                                                                                                                      SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):930
                                                                                                                                                                                                      Entropy (8bit):4.569672473374877
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
                                                                                                                                                                                                      MD5:D177261FFE5F8AB4B3796D26835F8331
                                                                                                                                                                                                      SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                                                                                                                                                                      SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                                                                                                                                                                      SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):913
                                                                                                                                                                                                      Entropy (8bit):4.947221919047
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
                                                                                                                                                                                                      MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                                                                                                                                                                      SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                                                                                                                                                                      SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                                                                                                                                                                      SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):806
                                                                                                                                                                                                      Entropy (8bit):4.815663786215102
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
                                                                                                                                                                                                      MD5:A86407C6F20818972B80B9384ACFBBED
                                                                                                                                                                                                      SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                                                                                                                                                                      SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                                                                                                                                                                      SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):883
                                                                                                                                                                                                      Entropy (8bit):4.5096240460083905
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
                                                                                                                                                                                                      MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                                                                                                                                                                      SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                                                                                                                                                                      SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                                                                                                                                                                      SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1031
                                                                                                                                                                                                      Entropy (8bit):4.621865814402898
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
                                                                                                                                                                                                      MD5:D116453277CC860D196887CEC6432FFE
                                                                                                                                                                                                      SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                                                                                                                                                                      SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                                                                                                                                                                      SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1613
                                                                                                                                                                                                      Entropy (8bit):4.618182455684241
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
                                                                                                                                                                                                      MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                                                                                                                                                                      SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                                                                                                                                                                      SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                                                                                                                                                                      SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):851
                                                                                                                                                                                                      Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                      MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                      SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                      SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                      SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):851
                                                                                                                                                                                                      Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                      MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                      SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                      SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                      SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):848
                                                                                                                                                                                                      Entropy (8bit):4.494568170878587
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
                                                                                                                                                                                                      MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                                                                                                                                                                      SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                                                                                                                                                                      SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                                                                                                                                                                      SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1425
                                                                                                                                                                                                      Entropy (8bit):4.461560329690825
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
                                                                                                                                                                                                      MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                                                                                                                                                                      SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                                                                                                                                                                      SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                                                                                                                                                                      SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):961
                                                                                                                                                                                                      Entropy (8bit):4.537633413451255
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
                                                                                                                                                                                                      MD5:F61916A206AC0E971CDCB63B29E580E3
                                                                                                                                                                                                      SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                                                                                                                                                                      SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                                                                                                                                                                      SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):959
                                                                                                                                                                                                      Entropy (8bit):4.570019855018913
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
                                                                                                                                                                                                      MD5:535331F8FB98894877811B14994FEA9D
                                                                                                                                                                                                      SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                                                                                                                                                                      SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                                                                                                                                                                      SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):968
                                                                                                                                                                                                      Entropy (8bit):4.633956349931516
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
                                                                                                                                                                                                      MD5:64204786E7A7C1ED9C241F1C59B81007
                                                                                                                                                                                                      SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                                                                                                                                                                      SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                                                                                                                                                                      SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):838
                                                                                                                                                                                                      Entropy (8bit):4.4975520913636595
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
                                                                                                                                                                                                      MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                                                                                                                                                                      SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                                                                                                                                                                      SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                                                                                                                                                                      SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1305
                                                                                                                                                                                                      Entropy (8bit):4.673517697192589
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
                                                                                                                                                                                                      MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                                                                                                                                                                      SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                                                                                                                                                                      SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                                                                                                                                                                      SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):911
                                                                                                                                                                                                      Entropy (8bit):4.6294343834070935
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
                                                                                                                                                                                                      MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                                                                                                                                                                      SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                                                                                                                                                                      SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                                                                                                                                                                      SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):939
                                                                                                                                                                                                      Entropy (8bit):4.451724169062555
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
                                                                                                                                                                                                      MD5:FCEA43D62605860FFF41BE26BAD80169
                                                                                                                                                                                                      SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                                                                                                                                                                      SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                                                                                                                                                                      SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):977
                                                                                                                                                                                                      Entropy (8bit):4.622066056638277
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
                                                                                                                                                                                                      MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                                                                                                                                                                      SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                                                                                                                                                                      SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                                                                                                                                                                      SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):972
                                                                                                                                                                                                      Entropy (8bit):4.621319511196614
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
                                                                                                                                                                                                      MD5:6CAC04BDCC09034981B4AB567B00C296
                                                                                                                                                                                                      SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                                                                                                                                                                      SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                                                                                                                                                                      SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):990
                                                                                                                                                                                                      Entropy (8bit):4.497202347098541
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvggECBxNbWVqMjlMgaPLqXPhTth0CBxebWbMRCSUCjAKFCSIj0tR7tCBhP1l:1HACzWsMlajIhJhHKWbFKFC0tR8oNK5
                                                                                                                                                                                                      MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                                                                                                                                                                                                      SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                                                                                                                                                                                                      SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                                                                                                                                                                                                      SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1658
                                                                                                                                                                                                      Entropy (8bit):4.294833932445159
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
                                                                                                                                                                                                      MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                                                                                                                                                                      SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                                                                                                                                                                      SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                                                                                                                                                                      SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1672
                                                                                                                                                                                                      Entropy (8bit):4.314484457325167
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
                                                                                                                                                                                                      MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                                                                                                                                                                      SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                                                                                                                                                                      SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                                                                                                                                                                      SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):935
                                                                                                                                                                                                      Entropy (8bit):4.6369398601609735
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
                                                                                                                                                                                                      MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                                                                                                                                                                      SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                                                                                                                                                                      SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                                                                                                                                                                      SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1065
                                                                                                                                                                                                      Entropy (8bit):4.816501737523951
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
                                                                                                                                                                                                      MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                                                                                                                                                                      SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                                                                                                                                                                      SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                                                                                                                                                                      SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2771
                                                                                                                                                                                                      Entropy (8bit):3.7629875118570055
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
                                                                                                                                                                                                      MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                                                                                                                                                                      SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                                                                                                                                                                      SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                                                                                                                                                                      SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):858
                                                                                                                                                                                                      Entropy (8bit):4.474411340525479
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
                                                                                                                                                                                                      MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                                                                                                                                                                      SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                                                                                                                                                                      SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                                                                                                                                                                      SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):954
                                                                                                                                                                                                      Entropy (8bit):4.6457079159286545
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:YGXU2rOcxGe+J97M9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95Mw89KkJ+je:YwBrD2g2DBLMfFuWvdpY94viDO+uh
                                                                                                                                                                                                      MD5:CAEB37F451B5B5E9F5EB2E7E7F46E2D7
                                                                                                                                                                                                      SHA1:F917F9EAE268A385A10DB3E19E3CC3ACED56D02E
                                                                                                                                                                                                      SHA-256:943E61988C859BB088F548889F0449885525DD660626A89BA67B2C94CFBFBB1B
                                                                                                                                                                                                      SHA-512:A55DEC2404E1D7FA5A05475284CBECC2A6208730F09A227D75FDD4AC82CE50F3751C89DC687C14B91950F9AA85503BD6BF705113F2F1D478E728DF64D476A9EE
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google-skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google-skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):899
                                                                                                                                                                                                      Entropy (8bit):4.474743599345443
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
                                                                                                                                                                                                      MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                                                                                                                                                                      SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                                                                                                                                                                      SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                                                                                                                                                                      SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2230
                                                                                                                                                                                                      Entropy (8bit):3.8239097369647634
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
                                                                                                                                                                                                      MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                                                                                                                                                                      SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                                                                                                                                                                      SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                                                                                                                                                                      SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1160
                                                                                                                                                                                                      Entropy (8bit):5.292894989863142
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
                                                                                                                                                                                                      MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                                                                                                                                                                      SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                                                                                                                                                                      SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                                                                                                                                                                      SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3264
                                                                                                                                                                                                      Entropy (8bit):3.586016059431306
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
                                                                                                                                                                                                      MD5:83F81D30913DC4344573D7A58BD20D85
                                                                                                                                                                                                      SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                                                                                                                                                                      SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                                                                                                                                                                      SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3235
                                                                                                                                                                                                      Entropy (8bit):3.6081439490236464
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
                                                                                                                                                                                                      MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                                                                                                                                                                      SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                                                                                                                                                                      SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                                                                                                                                                                      SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3122
                                                                                                                                                                                                      Entropy (8bit):3.891443295908904
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
                                                                                                                                                                                                      MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                                                                                                                                                                      SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                                                                                                                                                                      SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                                                                                                                                                                      SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1895
                                                                                                                                                                                                      Entropy (8bit):4.28990403715536
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/U0WG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZ0J
                                                                                                                                                                                                      MD5:38BE0974108FC1CC30F13D8230EE5C40
                                                                                                                                                                                                      SHA1:ACF44889DD07DB97D26D534AD5AFA1BC1A827BAD
                                                                                                                                                                                                      SHA-256:30078EF35A76E02A400F03B3698708A0145D9B57241CC4009E010696895CF3A1
                                                                                                                                                                                                      SHA-512:7BDB2BADE4680801FC3B33E82C8AA4FAC648F45C795B4BACE4669D6E907A578FF181C093464884C0E00C9762E8DB75586A253D55CD10A7777D281B4BFFAFE302
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1042
                                                                                                                                                                                                      Entropy (8bit):5.3945675025513955
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
                                                                                                                                                                                                      MD5:F3E59EEEB007144EA26306C20E04C292
                                                                                                                                                                                                      SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                                                                                                                                                                      SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                                                                                                                                                                      SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2535
                                                                                                                                                                                                      Entropy (8bit):3.8479764584971368
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
                                                                                                                                                                                                      MD5:E20D6C27840B406555E2F5091B118FC5
                                                                                                                                                                                                      SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                                                                                                                                                                      SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                                                                                                                                                                      SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1028
                                                                                                                                                                                                      Entropy (8bit):4.797571191712988
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
                                                                                                                                                                                                      MD5:970544AB4622701FFDF66DC556847652
                                                                                                                                                                                                      SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                                                                                                                                                                      SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                                                                                                                                                                      SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):994
                                                                                                                                                                                                      Entropy (8bit):4.700308832360794
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
                                                                                                                                                                                                      MD5:A568A58817375590007D1B8ABCAEBF82
                                                                                                                                                                                                      SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                                                                                                                                                                      SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                                                                                                                                                                      SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2091
                                                                                                                                                                                                      Entropy (8bit):4.358252286391144
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWJjMupV/:idGcyYPVtkAUl7wqziBsg9DbpN6XoN/
                                                                                                                                                                                                      MD5:4717EFE4651F94EFF6ACB6653E868D1A
                                                                                                                                                                                                      SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                                                                                                                                                                                                      SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                                                                                                                                                                                                      SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2778
                                                                                                                                                                                                      Entropy (8bit):3.595196082412897
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
                                                                                                                                                                                                      MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                                                                                                                                                                      SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                                                                                                                                                                      SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                                                                                                                                                                      SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1719
                                                                                                                                                                                                      Entropy (8bit):4.287702203591075
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
                                                                                                                                                                                                      MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                                                                                                                                                                      SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                                                                                                                                                                      SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                                                                                                                                                                      SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):936
                                                                                                                                                                                                      Entropy (8bit):4.457879437756106
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HARXIqhmemNKsE27rhdfNLChtyo2JJ/YgTgin:iIqFC7lrDfNLCIBRzn
                                                                                                                                                                                                      MD5:7D273824B1E22426C033FF5D8D7162B7
                                                                                                                                                                                                      SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
                                                                                                                                                                                                      SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
                                                                                                                                                                                                      SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):3830
                                                                                                                                                                                                      Entropy (8bit):3.5483353063347587
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
                                                                                                                                                                                                      MD5:342335A22F1886B8BC92008597326B24
                                                                                                                                                                                                      SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                                                                                                                                                                      SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                                                                                                                                                                      SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1898
                                                                                                                                                                                                      Entropy (8bit):4.187050294267571
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAmQ6ZSWfAx6fLMr48tE/cAbJtUZJScSIQoAfboFMiQ9pdvz48YgqG:TQ6W6MbkcAltUJxQdfbqQ9pp0gqG
                                                                                                                                                                                                      MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                                                                                                                                                                                                      SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                                                                                                                                                                                                      SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                                                                                                                                                                                                      SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):914
                                                                                                                                                                                                      Entropy (8bit):4.513485418448461
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
                                                                                                                                                                                                      MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                                                                                                                                                                      SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                                                                                                                                                                      SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                                                                                                                                                                      SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):878
                                                                                                                                                                                                      Entropy (8bit):4.4541485835627475
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
                                                                                                                                                                                                      MD5:A1744B0F53CCF889955B95108367F9C8
                                                                                                                                                                                                      SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                                                                                                                                                                      SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                                                                                                                                                                      SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2766
                                                                                                                                                                                                      Entropy (8bit):3.839730779948262
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
                                                                                                                                                                                                      MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                                                                                                                                                                      SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                                                                                                                                                                      SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                                                                                                                                                                      SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):978
                                                                                                                                                                                                      Entropy (8bit):4.879137540019932
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
                                                                                                                                                                                                      MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                                                                                                                                                                      SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                                                                                                                                                                      SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                                                                                                                                                                      SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):907
                                                                                                                                                                                                      Entropy (8bit):4.599411354657937
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
                                                                                                                                                                                                      MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                                                                                                                                                                      SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                                                                                                                                                                      SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                                                                                                                                                                      SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):914
                                                                                                                                                                                                      Entropy (8bit):4.604761241355716
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
                                                                                                                                                                                                      MD5:0963F2F3641A62A78B02825F6FA3941C
                                                                                                                                                                                                      SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                                                                                                                                                                      SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                                                                                                                                                                      SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):937
                                                                                                                                                                                                      Entropy (8bit):4.686555713975264
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
                                                                                                                                                                                                      MD5:BED8332AB788098D276B448EC2B33351
                                                                                                                                                                                                      SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                                                                                                                                                                      SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                                                                                                                                                                      SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1337
                                                                                                                                                                                                      Entropy (8bit):4.69531415794894
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
                                                                                                                                                                                                      MD5:51D34FE303D0C90EE409A2397FCA437D
                                                                                                                                                                                                      SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                                                                                                                                                                      SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                                                                                                                                                                      SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2846
                                                                                                                                                                                                      Entropy (8bit):3.7416822879702547
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
                                                                                                                                                                                                      MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                                                                                                                                                                      SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                                                                                                                                                                      SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                                                                                                                                                                      SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):934
                                                                                                                                                                                                      Entropy (8bit):4.882122893545996
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
                                                                                                                                                                                                      MD5:8E55817BF7A87052F11FE554A61C52D5
                                                                                                                                                                                                      SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                                                                                                                                                                      SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                                                                                                                                                                      SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):963
                                                                                                                                                                                                      Entropy (8bit):4.6041913416245
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
                                                                                                                                                                                                      MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                                                                                                                                                                      SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                                                                                                                                                                      SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                                                                                                                                                                      SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1320
                                                                                                                                                                                                      Entropy (8bit):4.569671329405572
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
                                                                                                                                                                                                      MD5:7F5F8933D2D078618496C67526A2B066
                                                                                                                                                                                                      SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                                                                                                                                                                      SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                                                                                                                                                                      SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):884
                                                                                                                                                                                                      Entropy (8bit):4.627108704340797
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
                                                                                                                                                                                                      MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                                                                                                                                                                      SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                                                                                                                                                                      SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                                                                                                                                                                      SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):980
                                                                                                                                                                                                      Entropy (8bit):4.50673686618174
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
                                                                                                                                                                                                      MD5:D0579209686889E079D87C23817EDDD5
                                                                                                                                                                                                      SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                                                                                                                                                                      SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                                                                                                                                                                      SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1941
                                                                                                                                                                                                      Entropy (8bit):4.132139619026436
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
                                                                                                                                                                                                      MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                                                                                                                                                                      SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                                                                                                                                                                      SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                                                                                                                                                                      SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1969
                                                                                                                                                                                                      Entropy (8bit):4.327258153043599
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
                                                                                                                                                                                                      MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                                                                                                                                                                      SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                                                                                                                                                                      SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                                                                                                                                                                      SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1674
                                                                                                                                                                                                      Entropy (8bit):4.343724179386811
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
                                                                                                                                                                                                      MD5:64077E3D186E585A8BEA86FF415AA19D
                                                                                                                                                                                                      SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                                                                                                                                                                      SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                                                                                                                                                                      SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1063
                                                                                                                                                                                                      Entropy (8bit):4.853399816115876
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
                                                                                                                                                                                                      MD5:76B59AAACC7B469792694CF3855D3F4C
                                                                                                                                                                                                      SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                                                                                                                                                                      SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                                                                                                                                                                      SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1333
                                                                                                                                                                                                      Entropy (8bit):4.686760246306605
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
                                                                                                                                                                                                      MD5:970963C25C2CEF16BB6F60952E103105
                                                                                                                                                                                                      SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                                                                                                                                                                      SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                                                                                                                                                                      SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1263
                                                                                                                                                                                                      Entropy (8bit):4.861856182762435
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
                                                                                                                                                                                                      MD5:8B4DF6A9281333341C939C244DDB7648
                                                                                                                                                                                                      SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                                                                                                                                                                      SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                                                                                                                                                                      SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1074
                                                                                                                                                                                                      Entropy (8bit):5.062722522759407
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
                                                                                                                                                                                                      MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                                                                                                                                                                      SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                                                                                                                                                                      SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                                                                                                                                                                      SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):879
                                                                                                                                                                                                      Entropy (8bit):5.7905809868505544
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
                                                                                                                                                                                                      MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                                                                                                                                                                      SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                                                                                                                                                                      SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                                                                                                                                                                      SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):1205
                                                                                                                                                                                                      Entropy (8bit):4.50367724745418
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
                                                                                                                                                                                                      MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                                                                                                                                                                      SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                                                                                                                                                                      SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                                                                                                                                                                      SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):843
                                                                                                                                                                                                      Entropy (8bit):5.76581227215314
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
                                                                                                                                                                                                      MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                                                                                                                                                                      SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                                                                                                                                                                      SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                                                                                                                                                                      SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):912
                                                                                                                                                                                                      Entropy (8bit):4.65963951143349
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
                                                                                                                                                                                                      MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                                                                                                                                                                      SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                                                                                                                                                                      SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                                                                                                                                                                      SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):11280
                                                                                                                                                                                                      Entropy (8bit):5.753540530582996
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:192:RBG1G1UPkUj/86Op//Ier/2nsNLJtwg+K8HNnswuHEIIMuuqd7CKqvTxp7DBTT3J:m8IEI4u8RBXBck
                                                                                                                                                                                                      MD5:3B2ADA9A6C4A36317B9F2FD4DC477286
                                                                                                                                                                                                      SHA1:AAA98236263AF2E89EC656FB77C1CE6109A0C406
                                                                                                                                                                                                      SHA-256:D65B75256E92E254A2901FC8B098B085BACDE8C8B4573D62A767685C99CF4E13
                                                                                                                                                                                                      SHA-512:9999147C4A20D03E11E2493FC74BA6EF4BDE16F173E66A9E32D4E1AC136BFA205C64FD43349FBEA07FFCBC855BF07CF2D15B1F274CA80B1BFC8463F6AA4AB2F1
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):854
                                                                                                                                                                                                      Entropy (8bit):4.284628987131403
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
                                                                                                                                                                                                      MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                                                                                                                                                                      SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                                                                                                                                                                      SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                                                                                                                                                                      SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):2525
                                                                                                                                                                                                      Entropy (8bit):5.417733522687455
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:24:1HEZ4WPoolELb/KxktGw3VwELb/4iL2QDkUpvdz1xxy/Atj1Y99yiVvQe:WdP5aLTKQGwlTLT4oRvvxs/APY9giVb
                                                                                                                                                                                                      MD5:82C1E68CE5BC74836539190CC694B1D8
                                                                                                                                                                                                      SHA1:E600E8B60478DA55D39D89EDBA5F60BD6C305EDC
                                                                                                                                                                                                      SHA-256:D2E1293ADB0B65ACA5128C17ACC307909DA5472118D15D27114E7606966411CD
                                                                                                                                                                                                      SHA-512:CA5BB920C7E8FC729EDFA1926CB200A3AC1136C748C8B4C35F3B765FC2EB76D3CB0F6E8FC7F4B547136DDAE00A65BD1DE60ACBB52C8EE69DCA58F06FBE83C3C0
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "service_worker": "service_worker_bin_prod.js".. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "ma
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):97
                                                                                                                                                                                                      Entropy (8bit):4.862433271815736
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3:PouV7uJL5XL/oGLvLAAJR90bZNGXIL0Hac4NGb:hxuJL5XsOv0EmNV4HX4Qb
                                                                                                                                                                                                      MD5:B747B5922A0BC74BBF0A9BC59DF7685F
                                                                                                                                                                                                      SHA1:7BF124B0BE8EE2CFCD2506C1C6FFC74D1650108C
                                                                                                                                                                                                      SHA-256:B9FA2D52A4FFABB438B56184131B893B04655B01F336066415D4FE839EFE64E7
                                                                                                                                                                                                      SHA-512:7567761BE4054FCB31885E16D119CD4E419A423FFB83C3B3ED80BFBF64E78A73C2E97AAE4E24AB25486CD1E43877842DB0836DB58FBFBCEF495BC53F9B2A20EC
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>.<body>. <script src="offscreendocument_main.js"></script>.</body>.</html>
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3700)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):95559
                                                                                                                                                                                                      Entropy (8bit):5.406118145711936
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:wW7ioSiP5HKTG0W+QX42zisISeu1yAWWufheTn71LgWUB8PkLZ/:XBjFX4iQZLWufhU1yBMsZ/
                                                                                                                                                                                                      MD5:67381D084AEE4867CBCC3AF7318D6397
                                                                                                                                                                                                      SHA1:97930142424414C431417E87DB916E74D5F76BCB
                                                                                                                                                                                                      SHA-256:DD2AE861331E64CDB52CB96BC907F570F9D092F16665BD4E9B08737642F99667
                                                                                                                                                                                                      SHA-512:5BBD4E64151159384E5B6EC3B8062D7664E6E64C5AB372DCA28393D85905F18719C0830A02182A8042243C6EDC4D60C141C3C3BB6E4F5CDDA01BA84EB08100AB
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:'use strict';function aa(){return function(){}}function l(a){return function(){return this[a]}}function ba(a){return function(){return a}}var n;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=ea(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");retu
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (337)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):338
                                                                                                                                                                                                      Entropy (8bit):4.672548006448335
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK6ALY6WvVHHW3:2Q8KVqb2u/Rt3OnjNklVHY
                                                                                                                                                                                                      MD5:DB5BCE8EA2BD54C070ED20C4A6375334
                                                                                                                                                                                                      SHA1:A34210E996527FF7E0EDD2196928BA315051191E
                                                                                                                                                                                                      SHA-256:BB441AA10157F7251798B1CF89A46BDC314A0A78E20B1F30613ED8DA5297D916
                                                                                                                                                                                                      SHA-512:A4F8AB801290EB5366314856AEC151412AF68E2C3FA88D20BC717616E3546B4D0C5A8221DA79CB66B5C6D405968328629774A2E70BF3B3710C1AC4A01A003319
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=3;window._docs_chrome_extension_version="1.81.0";}).call(this);.
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3705)
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):104596
                                                                                                                                                                                                      Entropy (8bit):5.385504551355741
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:1536:Cv4IPWT2YeErn7waXf03yq5AZ00564AhYFdw/Q8/pJJT5KrouFHxPztQA4dAc9AO:bFtX8CVZdFe/Q8/ttWFHFtQA4d2e
                                                                                                                                                                                                      MD5:A9BDEDDFD309A1901CF146424F10C0EE
                                                                                                                                                                                                      SHA1:2859F6D2C6624CDCD60357D1874016B5228DE47A
                                                                                                                                                                                                      SHA-256:6D00D7DFF15286E5299ECE90B215B0AA280666EE95E10BE250798E5624C13D4A
                                                                                                                                                                                                      SHA-512:0E6462D83CE8511924FC2F046185F800C931C71D385C0B8536469E11AE2A5A67BCC22D02858202C1F6E88D8CD5BC911292E36F2F51E39BFFB722AF48C1B449AF
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:'use strict';function aa(){return function(){}}function k(a){return function(){return this[a]}}function ba(a){return function(){return a}}var n;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=ea(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");retu
                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                      Size (bytes):135800
                                                                                                                                                                                                      Entropy (8bit):7.812168460141414
                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                      SSDEEP:3072:UkRVM2UmpEnnqpVaA7OtL8JsHWrq9p8y9VF2mcNG6NQBqB0hUVkFCPznHQiCg8Cm:TRVpvKMVuL8GIq9uy9S7G6NvmPFCjHKh
                                                                                                                                                                                                      MD5:E2D2F826A2253DA9DA88FAEA320734DB
                                                                                                                                                                                                      SHA1:17B24A01C01485399600196B6AA68456F070942F
                                                                                                                                                                                                      SHA-256:E59D727AD2F2EA2612506AF5418A2EBF5974F16F7AAA9F7497BC92D75A451624
                                                                                                                                                                                                      SHA-512:AD0686DAB396D77CBF6A39628ACA8A712793257232EAF43E4CD27A27B32A7411FD2755BCBD92D3A9A7ACF32B0E7974AC65FBC5B28615D91F48558ACAC7AF767D
                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                      Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........K..A9..(....-.U..O.w...!....1..!..<.....^..Z.v%....ch...*..K..........I^....TS......2.=WqD...^U&s&.nw.+.!..u.4..;...oc.8...mkGJ..-.?.. b6Ktn.i.'a.Kw.^..........sT.n....2...2..o(..}h. I.H.'.5.n.O.....c..R&...N..=tX...A.$,...~y..................[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. gJ...{@U.a.....V..n.l.q...wG.;. ..../.d.~......._..26F...O..".%............mo.:......<[.......`......G..`....4..........p8.T.6...Z...._..CV...2..k../?....[..........q...J....c.?...C.T.\..W.)L...6R..K.V.....%...O..^DrxA..6.<..S.H.qh....:l.y..{.n"./...=.N-..%....9.K..?Sv./...,E.....q.4&....1bp.....uyG.....B@
                                                                                                                                                                                                      File type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                      Entropy (8bit):5.0527715537740425
                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                        File name:_Ggerlach_Benefits_and_Commission_2024.svg
                                                                                                                                                                                                        File size:711 bytes
                                                                                                                                                                                                        MD5:d11f832f7608592a2c282c2a2cd9ffa8
                                                                                                                                                                                                        SHA1:f6f43da139b190094d2b0567b75688cbb0d10682
                                                                                                                                                                                                        SHA256:5000cbc52a5d72f136e77077499e917daa6d3ec9ccf5651104dbd4a7ee1c3c57
                                                                                                                                                                                                        SHA512:7154eb97af2765e61f9d69d10010a3851874d0140e9234fe71f046213541cd87f03968728f9d7c7b2e0e9bb8c40f6673f319a3fe56a8a3d94d4795e012a4e08d
                                                                                                                                                                                                        SSDEEP:12:trd36/KYxw10FAyzGB7yccO+B8Y6c4puzGDYW+lJKDQEiXQy2AtOwzoNT:thqLx5Zzg7ycc4UzHW+lJ8Xy2Atbzo5
                                                                                                                                                                                                        TLSH:0B011029C8C595358134C34876F83085E72BA0A763844055F980289B77B68829C332DC
                                                                                                                                                                                                        File Content Preview:<svg width="1200" height="800" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 800 600" preserveAspectRatio="xMidYMid meet">.. Embed the image inside the SVG -->.. <image href="https://imgur.com/i0nWQP
                                                                                                                                                                                                        Icon Hash:0703053232670f1f
                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.281784058 CEST49702443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.281821966 CEST44349702199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.282325983 CEST49702443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.282325983 CEST49702443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.282361031 CEST44349702199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.880072117 CEST44349702199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.880486012 CEST49702443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.880506039 CEST44349702199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.881953955 CEST44349702199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.882030010 CEST49702443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.883188963 CEST49702443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.883282900 CEST44349702199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.883363008 CEST49702443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.883379936 CEST44349702199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.935911894 CEST49702443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.976264954 CEST44349702199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.976444006 CEST44349702199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.976509094 CEST49702443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.977634907 CEST49702443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.977634907 CEST49702443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.977648973 CEST44349702199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.977740049 CEST49702443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.996790886 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.996826887 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.996907949 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.997083902 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.997095108 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.159442902 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.159487009 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.159554958 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.162731886 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.162753105 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.524818897 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.525191069 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.525221109 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.526670933 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.526745081 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.527849913 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.527935028 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.528049946 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.528060913 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.582933903 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.619415045 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.619788885 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.619842052 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.619856119 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.619947910 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.620006084 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.620011091 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.620136976 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.620187044 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.620193005 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.620861053 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.620910883 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.620915890 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.621125937 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.621170044 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.621175051 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.621608019 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.621659040 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.621665001 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.662925959 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.662947893 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.702517986 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.702593088 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.702614069 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.702693939 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.702739000 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.702744961 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.703052044 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.703099966 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.703104973 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.703195095 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.703320026 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.703325033 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.703938007 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.703988075 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.703993082 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.704097033 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.704144001 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.704150915 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.704240084 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.704283953 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.704288960 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.704874039 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.704914093 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.704951048 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.705091953 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.705100060 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.705590010 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.705629110 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.705646992 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.705651999 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.705684900 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.705688953 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.757910967 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.757924080 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.782561064 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.782803059 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.782820940 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.783581972 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.783607006 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.783670902 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.783679008 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.783847094 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.783847094 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.784668922 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.785819054 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.785916090 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.786025047 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.786478996 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.786520004 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.786544085 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.786561012 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.786569118 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.786597013 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.786602020 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.786621094 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.786639929 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.786650896 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.786670923 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.786684036 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.786703110 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.786784887 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.786835909 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.786842108 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.787583113 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.787625074 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.787661076 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.787667036 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.787673950 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.787693024 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.787714005 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.789055109 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.789100885 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.789128065 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.789133072 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.789160967 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.827402115 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.837917089 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.837925911 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.837960958 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.841713905 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.841752052 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.841800928 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.841814041 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.841876984 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.841886044 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.841923952 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.842084885 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.842138052 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.842143059 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.842181921 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.842255116 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.842308998 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.845793009 CEST49704443192.168.2.16199.232.196.193
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.845814943 CEST44349704199.232.196.193192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.886288881 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.032970905 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.033096075 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.033168077 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.033216000 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.033222914 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.033253908 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.033325911 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.038711071 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.038777113 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.038785934 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.043469906 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.043543100 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.043559074 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.049494982 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.050328970 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.050344944 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.055268049 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.055406094 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.055413961 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.061633110 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.061698914 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.061707020 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.067374945 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.067552090 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.067564011 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.108478069 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.116064072 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.116141081 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.116172075 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.116211891 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.116221905 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.116334915 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.121068954 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.127432108 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.127489090 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.127491951 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.127506018 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.127619028 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.132451057 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.138328075 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.138365030 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.138457060 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.138465881 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.138641119 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.144438982 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.178311110 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.178356886 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.178389072 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.178399086 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.178414106 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.178435087 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.178967953 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.178999901 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.179016113 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.179023027 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.179239035 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.181000948 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.183809996 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.183852911 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.183865070 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.183871984 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.183991909 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.185800076 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.186781883 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.186861038 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.186899900 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.186908960 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.186964035 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.188283920 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.193195105 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.193289042 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.193295956 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.198024988 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.198115110 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.198154926 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.198167086 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.198288918 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.202008009 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.205852032 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.205938101 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.206012964 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.206022024 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.206053019 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.209733963 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.212819099 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.212892056 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.212893963 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.212923050 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.213005066 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.216048002 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.220081091 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.220149040 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.220166922 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.222878933 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.222956896 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.222959042 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.223009109 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.223136902 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.226886034 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.229852915 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.229928017 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.229940891 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.229949951 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.230027914 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.232840061 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.235796928 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.235860109 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.235869884 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.240036964 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.240113974 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.240169048 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.240178108 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.240281105 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.250230074 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.268356085 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.268408060 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.268435001 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.268443108 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.268482924 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.268491983 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.268500090 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.268605947 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.269355059 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.269802094 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.269959927 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.269967079 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.271202087 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.271243095 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.271270990 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.271287918 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.271349907 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.273775101 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.293131113 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.293164968 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.293196917 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.293205976 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.293266058 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.301772118 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.302058935 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.302092075 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.302128077 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.302136898 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.302237034 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.302628994 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.302685022 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.302763939 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.302772045 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.303136110 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.303303957 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.303320885 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.304187059 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.304244041 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.304361105 CEST49706443192.168.2.16142.250.185.129
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.304373026 CEST44349706142.250.185.129192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.140676022 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.140722036 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.140798092 CEST49713443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.140819073 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.140846014 CEST4434971313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.141227961 CEST49713443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.141385078 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.141402006 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.141617060 CEST49713443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.141635895 CEST4434971313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.733428001 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.773340940 CEST4434971313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.773720980 CEST49713443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.773746014 CEST4434971313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.774760962 CEST4434971313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.774960041 CEST49713443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.775804996 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.776050091 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.776068926 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.776201010 CEST49713443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.776288033 CEST4434971313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.776401043 CEST49713443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.776411057 CEST4434971313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.777067900 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.777131081 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.778095007 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.778158903 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.778289080 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.778295994 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.828955889 CEST49713443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.828958035 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.035944939 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.497288942 CEST4434971313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.497313023 CEST4434971313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.497319937 CEST4434971313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.497349024 CEST4434971313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.497361898 CEST4434971313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.497369051 CEST49713443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.497375011 CEST4434971313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.497390032 CEST4434971313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.497416019 CEST49713443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.497445107 CEST49713443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.525341034 CEST49715443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.525371075 CEST44349715172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.525471926 CEST49715443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.525687933 CEST49716443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.525711060 CEST44349716172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.525770903 CEST49716443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.526055098 CEST49715443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.526083946 CEST44349715172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.526222944 CEST49716443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.526236057 CEST44349716172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.539705038 CEST49717443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.539750099 CEST44349717172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.539839029 CEST49717443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.542443991 CEST49717443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.542459965 CEST44349717172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.572601080 CEST4434971313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.572654963 CEST4434971313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.572691917 CEST49713443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.572706938 CEST4434971313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.572737932 CEST49713443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.572753906 CEST49713443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.636099100 CEST4434971313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.636147976 CEST4434971313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.636235952 CEST49713443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.636250973 CEST4434971313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.636739016 CEST49713443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.640983105 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.642641068 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.642667055 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.642674923 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.642724037 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.642733097 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.642760992 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.642771006 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.642781019 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.642817020 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.730257988 CEST4434971313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.730304956 CEST4434971313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.730356932 CEST49713443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.730370045 CEST4434971313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.730417013 CEST49713443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.730429888 CEST49713443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.730437040 CEST4434971313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.730467081 CEST4434971313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.730489969 CEST49713443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.730514050 CEST49713443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.730520010 CEST4434971313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.730673075 CEST4434971313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.730731010 CEST49713443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.731555939 CEST49713443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.731568098 CEST4434971313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.735641003 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.735675097 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.735733032 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.735759974 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.735770941 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.735807896 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.745243073 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.745260954 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.745327950 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.745342970 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.745428085 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.820194960 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.820214987 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.820278883 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.820298910 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.820437908 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.821788073 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.821804047 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.821850061 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.821863890 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.821909904 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.821928978 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.823785067 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.823806047 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.823849916 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.823858023 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.823909998 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.823931932 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.829097986 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.829114914 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.829159021 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.829166889 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.829195023 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.829210997 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.902198076 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.902215958 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.902286053 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.902308941 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.902349949 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.902365923 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.903172016 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.903187037 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.903239965 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.903248072 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.903403997 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.904156923 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.904175043 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.904234886 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.904242039 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.904285908 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.905822992 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.905838966 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.905913115 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.905921936 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.905963898 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.907186031 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.907201052 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.907243967 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.907252073 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.907279015 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.907291889 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.907710075 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.907723904 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.907783985 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.907792091 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.907809973 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.907829046 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.909212112 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.909228086 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.909286976 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.909293890 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.909411907 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.911845922 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.911860943 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.911930084 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.911936998 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.911989927 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.986057043 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.986083984 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.986134052 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.986155033 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.986179113 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.986217022 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.986399889 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.986416101 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.986459970 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.986466885 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.986489058 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.986501932 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.986670971 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.986686945 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.986736059 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.986741066 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.986764908 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.986783981 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.986823082 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.986864090 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.986884117 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.986887932 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.986912966 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.986932039 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.986951113 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.987497091 CEST49712443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.987513065 CEST4434971213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.059238911 CEST49718443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.059273005 CEST4434971813.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.059556007 CEST49718443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.061017036 CEST49719443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.061055899 CEST4434971913.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.061770916 CEST49719443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.062078953 CEST49718443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.062092066 CEST4434971813.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.062705994 CEST49720443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.062731981 CEST4434972013.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.062846899 CEST49719443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.062874079 CEST4434971913.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.062908888 CEST49720443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.063235998 CEST49721443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.063280106 CEST4434972113.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.063360929 CEST49721443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.063697100 CEST49722443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.063709021 CEST4434972213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.063760996 CEST49722443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.064387083 CEST49723443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.064402103 CEST4434972313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.064625978 CEST49720443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.064625978 CEST49723443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.064641953 CEST4434972013.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.065184116 CEST49721443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.065203905 CEST4434972113.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.065543890 CEST49722443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.065558910 CEST4434972213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.065720081 CEST49723443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.065736055 CEST4434972313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.100131035 CEST44349717172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.100706100 CEST49717443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.100725889 CEST44349717172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.101655006 CEST44349715172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.102123022 CEST49715443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.102139950 CEST44349715172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.102171898 CEST44349717172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.102237940 CEST49717443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.103171110 CEST44349715172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.103235960 CEST49715443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.103595972 CEST44349716172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.103945971 CEST49716443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.103965044 CEST44349716172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.104110956 CEST49717443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.104191065 CEST44349717172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.104352951 CEST49717443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.104367018 CEST44349717172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.104676962 CEST49715443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.104768991 CEST44349715172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.105065107 CEST49715443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.105072975 CEST44349715172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.105385065 CEST44349716172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.105453014 CEST49716443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.106458902 CEST49716443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.106544018 CEST44349716172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.106579065 CEST49716443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.150949955 CEST49716443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.150965929 CEST44349716172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.150970936 CEST49717443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.150973082 CEST49715443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.197942972 CEST49716443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.222429037 CEST44349717172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.222615957 CEST44349717172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.222733021 CEST49717443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.222908020 CEST49717443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.222932100 CEST44349717172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.236267090 CEST44349715172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.236336946 CEST44349715172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.236975908 CEST49715443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.236975908 CEST49715443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.237672091 CEST44349716172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.237749100 CEST44349716172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.237818956 CEST49716443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.237946033 CEST49716443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.237962008 CEST44349716172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.547935963 CEST49715443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.547954082 CEST44349715172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.687479973 CEST4434972213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.687813044 CEST49722443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.687882900 CEST4434972213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.689054012 CEST4434972213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.689133883 CEST49722443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.689524889 CEST49722443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.689625978 CEST4434972213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.689708948 CEST49722443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.689727068 CEST4434972213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.690948963 CEST4434971913.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.691157103 CEST49719443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.691178083 CEST4434971913.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.691394091 CEST4434971813.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.691556931 CEST4434971913.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.691648960 CEST49718443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.691672087 CEST4434971813.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.691912889 CEST49719443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.691975117 CEST4434971913.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.692003965 CEST4434971813.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.692025900 CEST49719443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.692118883 CEST4434972313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.692277908 CEST49718443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.692333937 CEST4434971813.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.692487001 CEST49718443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.692492962 CEST49723443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.692502022 CEST4434972313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.694179058 CEST4434972313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.694386005 CEST49723443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.694587946 CEST49723443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.694688082 CEST4434972313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.694721937 CEST49723443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.696872950 CEST4434972113.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.697092056 CEST49721443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.697130919 CEST4434972113.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.698210001 CEST4434972013.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.698430061 CEST49720443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.698437929 CEST4434972013.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.699450016 CEST4434972013.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.699827909 CEST49720443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.699829102 CEST49720443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.699908018 CEST4434972013.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.700102091 CEST49720443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.700109005 CEST4434972013.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.700679064 CEST4434972113.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.700747013 CEST49721443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.701071024 CEST49721443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.701216936 CEST49721443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.701247931 CEST4434972113.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.734963894 CEST49719443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.734967947 CEST49722443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.734982014 CEST4434971913.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.735064030 CEST49723443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.735074043 CEST4434972313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.739413023 CEST4434971813.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.750938892 CEST49721443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.750973940 CEST4434972113.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.750972986 CEST49720443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.783107042 CEST49723443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.798954010 CEST49721443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.814156055 CEST4434972113.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.814414978 CEST4434972113.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.814476967 CEST49721443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.815598965 CEST49721443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.815643072 CEST4434972113.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.817622900 CEST49726443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.817655087 CEST44349726172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.817743063 CEST49726443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.817807913 CEST49727443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.817850113 CEST44349727172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.817970037 CEST49726443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.817982912 CEST44349726172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.818069935 CEST49727443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.818104982 CEST49727443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.818110943 CEST44349727172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.846927881 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.095062017 CEST4434972313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.095087051 CEST4434972313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.095505953 CEST4434972313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.095756054 CEST49723443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.096160889 CEST49723443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.096178055 CEST4434972313.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.101454020 CEST4434972213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.101509094 CEST4434972213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.101572037 CEST49722443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.101593971 CEST4434972213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.101658106 CEST4434972213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.101727009 CEST49722443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.102644920 CEST49722443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.102663994 CEST4434972213.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.103233099 CEST4434971813.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.103451014 CEST4434971813.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.103530884 CEST49718443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.103542089 CEST4434971813.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.103982925 CEST49718443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.108850002 CEST49718443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.108861923 CEST4434971813.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.108932018 CEST4434971913.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.108953953 CEST4434971913.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.109020948 CEST49719443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.109035015 CEST4434971913.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.109215975 CEST4434971913.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.109277010 CEST49719443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.110315084 CEST49719443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.110328913 CEST4434971913.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.144625902 CEST4434972013.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.144644022 CEST4434972013.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.144807100 CEST49720443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.144820929 CEST4434972013.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.145220041 CEST4434972013.107.246.45192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.145562887 CEST49720443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.145562887 CEST49720443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.145699978 CEST49720443192.168.2.1613.107.246.45
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.250827074 CEST44349726172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.251209021 CEST49726443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.251233101 CEST44349726172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.251590967 CEST44349726172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.251931906 CEST49726443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.252012014 CEST44349726172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.257220030 CEST44349727172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.257515907 CEST49727443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.257539988 CEST44349727172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.258635998 CEST44349727172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.258950949 CEST49727443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.259223938 CEST44349727172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.292941093 CEST49726443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.308264971 CEST49727443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.337184906 CEST49728443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.337246895 CEST4434972813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.337466955 CEST49728443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.337740898 CEST49728443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.337760925 CEST4434972813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.631608009 CEST4968980192.168.2.16192.229.211.108
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.951368093 CEST4434972813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.951670885 CEST49728443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.951689005 CEST4434972813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.952177048 CEST4434972813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.952486992 CEST49728443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.952568054 CEST4434972813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.952636957 CEST49728443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.999408960 CEST4434972813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:20.373697996 CEST4434972813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:20.373733997 CEST4434972813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:20.373821974 CEST49728443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:24:20.373826027 CEST4434972813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:20.373944044 CEST49728443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:24:20.374975920 CEST49728443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:24:20.375005007 CEST4434972813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:21.257050991 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                        Oct 7, 2024 23:24:22.984154940 CEST49732443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Oct 7, 2024 23:24:22.984195948 CEST44349732184.28.90.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:22.984267950 CEST49732443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Oct 7, 2024 23:24:22.985884905 CEST49732443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Oct 7, 2024 23:24:22.985903978 CEST44349732184.28.90.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:23.591015100 CEST44349732184.28.90.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:23.591907024 CEST49732443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Oct 7, 2024 23:24:23.595829964 CEST49732443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Oct 7, 2024 23:24:23.595850945 CEST44349732184.28.90.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:23.596040964 CEST44349732184.28.90.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:23.627295971 CEST49732443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Oct 7, 2024 23:24:23.671410084 CEST44349732184.28.90.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:23.842992067 CEST44349732184.28.90.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:23.843065023 CEST44349732184.28.90.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:23.843199968 CEST49732443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Oct 7, 2024 23:24:23.843199968 CEST49732443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Oct 7, 2024 23:24:23.843233109 CEST44349732184.28.90.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:23.843262911 CEST49732443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Oct 7, 2024 23:24:23.843270063 CEST44349732184.28.90.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:23.878864050 CEST49733443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Oct 7, 2024 23:24:23.878892899 CEST44349733184.28.90.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:23.879558086 CEST49733443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Oct 7, 2024 23:24:23.879558086 CEST49733443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Oct 7, 2024 23:24:23.879581928 CEST44349733184.28.90.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:24.237325907 CEST49734443192.168.2.1652.149.20.212
                                                                                                                                                                                                        Oct 7, 2024 23:24:24.237363100 CEST4434973452.149.20.212192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:24.237586021 CEST49734443192.168.2.1652.149.20.212
                                                                                                                                                                                                        Oct 7, 2024 23:24:24.238405943 CEST49734443192.168.2.1652.149.20.212
                                                                                                                                                                                                        Oct 7, 2024 23:24:24.238420010 CEST4434973452.149.20.212192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:24.737446070 CEST44349733184.28.90.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:24.737550974 CEST49733443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Oct 7, 2024 23:24:24.739037037 CEST49733443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Oct 7, 2024 23:24:24.739057064 CEST44349733184.28.90.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:24.739281893 CEST44349733184.28.90.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:24.740375042 CEST49733443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Oct 7, 2024 23:24:24.783401966 CEST44349733184.28.90.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:24.914329052 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                        Oct 7, 2024 23:24:24.997790098 CEST4434973452.149.20.212192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:24.997864962 CEST49734443192.168.2.1652.149.20.212
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.000854969 CEST49734443192.168.2.1652.149.20.212
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.000874996 CEST4434973452.149.20.212192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.001274109 CEST4434973452.149.20.212192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.008742094 CEST44349733184.28.90.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.008917093 CEST44349733184.28.90.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.008990049 CEST49733443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.009632111 CEST49733443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.009633064 CEST49733443192.168.2.16184.28.90.27
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.009650946 CEST44349733184.28.90.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.009663105 CEST44349733184.28.90.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.054972887 CEST49734443192.168.2.1652.149.20.212
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.062660933 CEST49734443192.168.2.1652.149.20.212
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.103414059 CEST4434973452.149.20.212192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.229968071 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.328540087 CEST4434973452.149.20.212192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.328603983 CEST4434973452.149.20.212192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.328628063 CEST4434973452.149.20.212192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.328649044 CEST4434973452.149.20.212192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.328669071 CEST49734443192.168.2.1652.149.20.212
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.328689098 CEST4434973452.149.20.212192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.328712940 CEST49734443192.168.2.1652.149.20.212
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.328712940 CEST4434973452.149.20.212192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.328736067 CEST49734443192.168.2.1652.149.20.212
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.328744888 CEST4434973452.149.20.212192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.328759909 CEST49734443192.168.2.1652.149.20.212
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.328797102 CEST49734443192.168.2.1652.149.20.212
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.328907967 CEST4434973452.149.20.212192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.328969955 CEST49734443192.168.2.1652.149.20.212
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.328982115 CEST4434973452.149.20.212192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.329087019 CEST4434973452.149.20.212192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.329139948 CEST49734443192.168.2.1652.149.20.212
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.340109110 CEST49734443192.168.2.1652.149.20.212
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.340123892 CEST4434973452.149.20.212192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.340136051 CEST49734443192.168.2.1652.149.20.212
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.340143919 CEST4434973452.149.20.212192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:25.834397078 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                        Oct 7, 2024 23:24:26.057111025 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                        Oct 7, 2024 23:24:27.047974110 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                        Oct 7, 2024 23:24:29.383270025 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                        Oct 7, 2024 23:24:29.462982893 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                        Oct 7, 2024 23:24:29.687063932 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                        Oct 7, 2024 23:24:30.294004917 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                        Oct 7, 2024 23:24:31.507003069 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                        Oct 7, 2024 23:24:32.898602962 CEST49735443192.168.2.16152.195.19.97
                                                                                                                                                                                                        Oct 7, 2024 23:24:32.898634911 CEST44349735152.195.19.97192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:32.898916960 CEST49735443192.168.2.16152.195.19.97
                                                                                                                                                                                                        Oct 7, 2024 23:24:32.898916960 CEST49735443192.168.2.16152.195.19.97
                                                                                                                                                                                                        Oct 7, 2024 23:24:32.898945093 CEST44349735152.195.19.97192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.428313017 CEST44349735152.195.19.97192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.428679943 CEST49735443192.168.2.16152.195.19.97
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.428709984 CEST44349735152.195.19.97192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.429688931 CEST44349735152.195.19.97192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.429758072 CEST49735443192.168.2.16152.195.19.97
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.434468985 CEST49735443192.168.2.16152.195.19.97
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.434542894 CEST44349735152.195.19.97192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.434544086 CEST49735443192.168.2.16152.195.19.97
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.475410938 CEST44349735152.195.19.97192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.490080118 CEST49735443192.168.2.16152.195.19.97
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.490114927 CEST44349735152.195.19.97192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.530220985 CEST44349735152.195.19.97192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.530235052 CEST44349735152.195.19.97192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.530266047 CEST44349735152.195.19.97192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.530276060 CEST44349735152.195.19.97192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.530349016 CEST44349735152.195.19.97192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.530359030 CEST49735443192.168.2.16152.195.19.97
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.530359030 CEST49735443192.168.2.16152.195.19.97
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.530553102 CEST49735443192.168.2.16152.195.19.97
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.531116962 CEST49735443192.168.2.16152.195.19.97
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.531131029 CEST44349735152.195.19.97192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.765156984 CEST49737443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.765265942 CEST44349737172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.765387058 CEST49737443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.765539885 CEST49737443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.765573025 CEST44349737172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.766509056 CEST49736443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.766541958 CEST44349736172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.766716003 CEST49736443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.767441034 CEST49736443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.767455101 CEST44349736172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.922022104 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.166487932 CEST44349726172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.166538954 CEST44349727172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.166568041 CEST44349726172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.166594982 CEST44349727172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.166635990 CEST49726443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.166662931 CEST49727443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.197923899 CEST44349737172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.198259115 CEST49737443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.198327065 CEST44349737172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.198640108 CEST44349737172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.198941946 CEST49737443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.199012041 CEST44349737172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.199094057 CEST49737443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.204803944 CEST44349736172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.205164909 CEST49736443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.205179930 CEST44349736172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.205697060 CEST44349736172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.206265926 CEST49736443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.206265926 CEST49736443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.206362963 CEST44349736172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.243412971 CEST44349737172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.258213043 CEST49736443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.274195910 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.323028088 CEST44349736172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.323204994 CEST44349736172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.323394060 CEST49736443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.323417902 CEST49736443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.323432922 CEST44349736172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.343307972 CEST44349737172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.343373060 CEST44349737172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.343446970 CEST49737443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.343514919 CEST49737443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.343550920 CEST44349737172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:35.664052963 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                        Oct 7, 2024 23:24:38.732062101 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                        Oct 7, 2024 23:24:43.880096912 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                        Oct 7, 2024 23:24:48.342062950 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                        Oct 7, 2024 23:25:01.666795015 CEST49740443192.168.2.1652.149.20.212
                                                                                                                                                                                                        Oct 7, 2024 23:25:01.666826010 CEST4434974052.149.20.212192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:01.666924000 CEST49740443192.168.2.1652.149.20.212
                                                                                                                                                                                                        Oct 7, 2024 23:25:01.667402983 CEST49740443192.168.2.1652.149.20.212
                                                                                                                                                                                                        Oct 7, 2024 23:25:01.667412043 CEST4434974052.149.20.212192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:02.476830006 CEST4434974052.149.20.212192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:02.477051973 CEST49740443192.168.2.1652.149.20.212
                                                                                                                                                                                                        Oct 7, 2024 23:25:02.479207993 CEST49740443192.168.2.1652.149.20.212
                                                                                                                                                                                                        Oct 7, 2024 23:25:02.479216099 CEST4434974052.149.20.212192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:02.479582071 CEST4434974052.149.20.212192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:02.480788946 CEST49740443192.168.2.1652.149.20.212
                                                                                                                                                                                                        Oct 7, 2024 23:25:02.527405977 CEST4434974052.149.20.212192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:03.218494892 CEST4434974052.149.20.212192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:03.218558073 CEST4434974052.149.20.212192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:03.218602896 CEST4434974052.149.20.212192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:03.218631983 CEST49740443192.168.2.1652.149.20.212
                                                                                                                                                                                                        Oct 7, 2024 23:25:03.218642950 CEST4434974052.149.20.212192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:03.218692064 CEST49740443192.168.2.1652.149.20.212
                                                                                                                                                                                                        Oct 7, 2024 23:25:03.218776941 CEST4434974052.149.20.212192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:03.218833923 CEST4434974052.149.20.212192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:03.218847036 CEST49740443192.168.2.1652.149.20.212
                                                                                                                                                                                                        Oct 7, 2024 23:25:03.218864918 CEST4434974052.149.20.212192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:03.218893051 CEST49740443192.168.2.1652.149.20.212
                                                                                                                                                                                                        Oct 7, 2024 23:25:03.218970060 CEST4434974052.149.20.212192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:03.219022036 CEST49740443192.168.2.1652.149.20.212
                                                                                                                                                                                                        Oct 7, 2024 23:25:03.221482038 CEST49740443192.168.2.1652.149.20.212
                                                                                                                                                                                                        Oct 7, 2024 23:25:03.221494913 CEST4434974052.149.20.212192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:03.221506119 CEST49740443192.168.2.1652.149.20.212
                                                                                                                                                                                                        Oct 7, 2024 23:25:03.221510887 CEST4434974052.149.20.212192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:13.934309006 CEST49726443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:13.934319019 CEST49727443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:13.934329987 CEST44349726172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:13.934362888 CEST44349727172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:14.719650030 CEST49742443192.168.2.1623.55.235.170
                                                                                                                                                                                                        Oct 7, 2024 23:25:14.719707012 CEST4434974223.55.235.170192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:14.719805956 CEST49742443192.168.2.1623.55.235.170
                                                                                                                                                                                                        Oct 7, 2024 23:25:14.720032930 CEST49742443192.168.2.1623.55.235.170
                                                                                                                                                                                                        Oct 7, 2024 23:25:14.720047951 CEST4434974223.55.235.170192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:15.178849936 CEST4434974223.55.235.170192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:15.179152012 CEST49742443192.168.2.1623.55.235.170
                                                                                                                                                                                                        Oct 7, 2024 23:25:15.179192066 CEST4434974223.55.235.170192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:15.179524899 CEST4434974223.55.235.170192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:15.180668116 CEST49742443192.168.2.1623.55.235.170
                                                                                                                                                                                                        Oct 7, 2024 23:25:15.180747032 CEST4434974223.55.235.170192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:15.180804014 CEST49742443192.168.2.1623.55.235.170
                                                                                                                                                                                                        Oct 7, 2024 23:25:15.223416090 CEST4434974223.55.235.170192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:15.291064024 CEST4434974223.55.235.170192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:15.291369915 CEST49742443192.168.2.1623.55.235.170
                                                                                                                                                                                                        Oct 7, 2024 23:25:15.291394949 CEST4434974223.55.235.170192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:15.291457891 CEST49742443192.168.2.1623.55.235.170
                                                                                                                                                                                                        Oct 7, 2024 23:25:15.291990995 CEST49743443192.168.2.1623.55.235.170
                                                                                                                                                                                                        Oct 7, 2024 23:25:15.292026043 CEST4434974323.55.235.170192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:15.292135000 CEST49743443192.168.2.1623.55.235.170
                                                                                                                                                                                                        Oct 7, 2024 23:25:15.292298079 CEST49743443192.168.2.1623.55.235.170
                                                                                                                                                                                                        Oct 7, 2024 23:25:15.292309999 CEST4434974323.55.235.170192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:15.734203100 CEST4434974323.55.235.170192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:15.734580994 CEST49743443192.168.2.1623.55.235.170
                                                                                                                                                                                                        Oct 7, 2024 23:25:15.734605074 CEST4434974323.55.235.170192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:15.735074043 CEST4434974323.55.235.170192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:15.735416889 CEST49743443192.168.2.1623.55.235.170
                                                                                                                                                                                                        Oct 7, 2024 23:25:15.735497952 CEST4434974323.55.235.170192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:15.735508919 CEST49743443192.168.2.1623.55.235.170
                                                                                                                                                                                                        Oct 7, 2024 23:25:15.783400059 CEST4434974323.55.235.170192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:15.784166098 CEST49743443192.168.2.1623.55.235.170
                                                                                                                                                                                                        Oct 7, 2024 23:25:15.969280005 CEST4434974323.55.235.170192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:15.969372988 CEST4434974323.55.235.170192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:15.969517946 CEST49743443192.168.2.1623.55.235.170
                                                                                                                                                                                                        Oct 7, 2024 23:25:15.969660044 CEST49743443192.168.2.1623.55.235.170
                                                                                                                                                                                                        Oct 7, 2024 23:25:15.969681025 CEST4434974323.55.235.170192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:17.715207100 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:17.715245008 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:17.715320110 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:17.715599060 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:17.715612888 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:18.244708061 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:18.245167017 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:18.245186090 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:18.245529890 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:18.245933056 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:18.245982885 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:18.294162035 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:41.673886061 CEST49745443192.168.2.1623.45.193.222
                                                                                                                                                                                                        Oct 7, 2024 23:25:41.673934937 CEST4434974523.45.193.222192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:41.674002886 CEST49745443192.168.2.1623.45.193.222
                                                                                                                                                                                                        Oct 7, 2024 23:25:41.674717903 CEST49746443192.168.2.1623.45.193.222
                                                                                                                                                                                                        Oct 7, 2024 23:25:41.674731016 CEST4434974623.45.193.222192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:41.674789906 CEST49746443192.168.2.1623.45.193.222
                                                                                                                                                                                                        Oct 7, 2024 23:25:41.675105095 CEST49745443192.168.2.1623.45.193.222
                                                                                                                                                                                                        Oct 7, 2024 23:25:41.675117970 CEST4434974523.45.193.222192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:41.675251007 CEST49746443192.168.2.1623.45.193.222
                                                                                                                                                                                                        Oct 7, 2024 23:25:41.675261021 CEST4434974623.45.193.222192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.135967970 CEST4434974523.45.193.222192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.136286974 CEST49745443192.168.2.1623.45.193.222
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.136300087 CEST4434974523.45.193.222192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.137331963 CEST4434974523.45.193.222192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.137391090 CEST49745443192.168.2.1623.45.193.222
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.138520956 CEST49745443192.168.2.1623.45.193.222
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.138602018 CEST4434974523.45.193.222192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.138714075 CEST49745443192.168.2.1623.45.193.222
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.138722897 CEST4434974523.45.193.222192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.143070936 CEST4434974623.45.193.222192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.143263102 CEST49746443192.168.2.1623.45.193.222
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.143273115 CEST4434974623.45.193.222192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.144263983 CEST4434974623.45.193.222192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.144324064 CEST49746443192.168.2.1623.45.193.222
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.144599915 CEST49746443192.168.2.1623.45.193.222
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.144658089 CEST4434974623.45.193.222192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.181256056 CEST49745443192.168.2.1623.45.193.222
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.197247028 CEST49746443192.168.2.1623.45.193.222
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.197272062 CEST4434974623.45.193.222192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.245284081 CEST49746443192.168.2.1623.45.193.222
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.258505106 CEST4434974523.45.193.222192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.258565903 CEST4434974523.45.193.222192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.258616924 CEST49745443192.168.2.1623.45.193.222
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.261512041 CEST49745443192.168.2.1623.45.193.222
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.261535883 CEST4434974523.45.193.222192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.357461929 CEST49753443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.357501984 CEST4434975396.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.357575893 CEST49753443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.357713938 CEST49753443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.357727051 CEST4434975396.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.628711939 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.675404072 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.733947039 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.733978033 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.733988047 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.734028101 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.734061956 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.734070063 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.734082937 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.734112978 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.734134912 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.807252884 CEST4434975396.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.807581902 CEST49753443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.807645082 CEST4434975396.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.808680058 CEST4434975396.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.808752060 CEST49753443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.809705973 CEST49753443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.809776068 CEST4434975396.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.809894085 CEST49753443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.809928894 CEST4434975396.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.815525055 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.815586090 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.815624952 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.815664053 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.815690041 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.815725088 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.817600965 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.817646027 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.817672968 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.817684889 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.817738056 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.817738056 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.852240086 CEST49753443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.897927999 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.897979975 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.898014069 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.898045063 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.898061991 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.898098946 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.898838043 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.898879051 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.898912907 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.898925066 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.898940086 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.898973942 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.900552988 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.900594950 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.900626898 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.900639057 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.900672913 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.900686979 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.901463032 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.901501894 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.901537895 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.901550055 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.901571989 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.901599884 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.980252981 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.980348110 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.980379105 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.980424881 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.980463028 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.980485916 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.980700970 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.980745077 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.980766058 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.980771065 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.980798960 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.980828047 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.981329918 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.981379986 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.981405973 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.981410027 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.981436968 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.981456995 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.982073069 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.982115984 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.982150078 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.982153893 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.982218027 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.982959032 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.983002901 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.983048916 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.983053923 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.983083963 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.983098984 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.983917952 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.983958960 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.983989000 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.983994007 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.984023094 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.984042883 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.984885931 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.984936953 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.984956980 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.984962940 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.984992981 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.985714912 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.985872984 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.985918999 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.985955000 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.985960007 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.986012936 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.986012936 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.011301041 CEST4434975396.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.011394978 CEST4434975396.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.011460066 CEST49753443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.012752056 CEST49753443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.012798071 CEST4434975396.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.015440941 CEST49746443192.168.2.1623.45.193.222
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.059441090 CEST4434974623.45.193.222192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.062428951 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.062449932 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.062515020 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.062534094 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.062582016 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.062726974 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.062742949 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.062778950 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.062783003 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.062812090 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.062834978 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.062978983 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.062997103 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.063036919 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.063040018 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.063086033 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.063105106 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.067306042 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.067325115 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.067395926 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.067400932 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.067441940 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.067503929 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.067518950 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.067554951 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.067560911 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.067604065 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.067604065 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.068053961 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.068070889 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.068139076 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.068146944 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.068213940 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.068223953 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.068243980 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.068279982 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.068284988 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.068329096 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.068329096 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.068370104 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.068391085 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.068440914 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.068451881 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.068461895 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.068501949 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.112621069 CEST4434974623.45.193.222192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.112783909 CEST4434974623.45.193.222192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.112833977 CEST49746443192.168.2.1623.45.193.222
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.116202116 CEST49746443192.168.2.1623.45.193.222
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.116234064 CEST4434974623.45.193.222192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.122579098 CEST49757443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.122629881 CEST4434975796.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.122699022 CEST49757443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.122885942 CEST49757443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.122895956 CEST4434975796.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.145601988 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.145663023 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.145688057 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.145710945 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.145724058 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.145749092 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.145787001 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.145828962 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.145852089 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.145857096 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.145884037 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.145903111 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.146013021 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.146054029 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.146074057 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.146078110 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.146105051 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.146123886 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.146183968 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.146225929 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.146255970 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.146260023 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.146301985 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.146301985 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.146660089 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.146697998 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.146728992 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.146733999 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.146764040 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.146781921 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.146819115 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.146859884 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.146903992 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.146908998 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.146936893 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.146955967 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.147044897 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.147088051 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.147105932 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.147111893 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.147121906 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.147149086 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.147167921 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.147265911 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.147314072 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.147352934 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.147376060 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.147380114 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.147409916 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.147432089 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.228030920 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.228076935 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.228120089 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.228133917 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.228143930 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.228171110 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.228259087 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.228307962 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.228338957 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.228343964 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.228374958 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.228389025 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.228606939 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.228648901 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.228673935 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.228677988 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.228708982 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.228725910 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.228904963 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.228961945 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.228981972 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.228987932 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.229015112 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.229029894 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.229168892 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.229213953 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.229237080 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.229240894 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.229331970 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.229331970 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.229372025 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.229409933 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.229430914 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.229460001 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.229466915 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.229506969 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.229660988 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.229700089 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.229721069 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.229726076 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.229752064 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.229769945 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.229876995 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.229919910 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.229944944 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.229949951 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.229975939 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.229993105 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.230012894 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.230154991 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.230200052 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.231332064 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.233490944 CEST49744443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.233506918 CEST4434974413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.565992117 CEST4434975796.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.566287041 CEST49757443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.566303015 CEST4434975796.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.566644907 CEST4434975796.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.566951036 CEST49757443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.567023039 CEST4434975796.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.567114115 CEST49757443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.611402988 CEST4434975796.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.738887072 CEST4434975796.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.739087105 CEST4434975796.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.739155054 CEST49757443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.741445065 CEST49757443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.741473913 CEST4434975796.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.741511106 CEST49757443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.741602898 CEST49757443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.742316008 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.742346048 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.742408037 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.742579937 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.742594957 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.195569992 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.195921898 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.195950985 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.196269989 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.196568012 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.196630001 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.196718931 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.243398905 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.299964905 CEST49759443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.300004959 CEST4434975920.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.300080061 CEST49759443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.300255060 CEST49759443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.300268888 CEST4434975920.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.792119980 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.792196035 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.792241096 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.792239904 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.792273998 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.792287111 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.792313099 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.792330027 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.869909048 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.869988918 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.870050907 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.870121956 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.870177984 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.870343924 CEST4434975920.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.870608091 CEST49759443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.870630026 CEST4434975920.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.871203899 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.871231079 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.871289015 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.871325970 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.871356010 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.871376991 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.871640921 CEST4434975920.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.871705055 CEST49759443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.872325897 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.872394085 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.872417927 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.872617960 CEST49759443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.872822046 CEST4434975920.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.872993946 CEST49759443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.873009920 CEST4434975920.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.873054981 CEST49759443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.919404030 CEST4434975920.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.924422026 CEST49760443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.924453974 CEST4434976013.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.924537897 CEST49760443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.924617052 CEST49761443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.924657106 CEST4434976113.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.924704075 CEST49761443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.924762011 CEST49762443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.924770117 CEST4434976213.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.924810886 CEST49762443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.924922943 CEST49763443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.924932957 CEST4434976313.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.924978018 CEST49763443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.925070047 CEST49764443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.925102949 CEST4434976413.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.925151110 CEST49764443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.925246954 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.925403118 CEST49759443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.925406933 CEST49760443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.925420046 CEST4434976013.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.925522089 CEST49761443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.925533056 CEST4434976113.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.925612926 CEST49762443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.925625086 CEST4434976213.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.925704002 CEST49763443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.925713062 CEST4434976313.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.925915956 CEST49764443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.925928116 CEST4434976413.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.980015993 CEST4434975920.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.980329990 CEST4434975920.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.980408907 CEST49759443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.980905056 CEST49759443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.980931997 CEST4434975920.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.982845068 CEST49765443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.982887983 CEST4434976513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.982955933 CEST49765443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.982983112 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.982990026 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.983035088 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.983120918 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.983165979 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.983207941 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.983306885 CEST49765443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.983323097 CEST4434976513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.983403921 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.983413935 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.983500957 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.983517885 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.984884024 CEST49768443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.984920979 CEST4434976820.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.984983921 CEST49768443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.985138893 CEST49768443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.985152006 CEST4434976820.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.044740915 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.044765949 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.044888973 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.044939995 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.044985056 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.124785900 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.179248095 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.207459927 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.207514048 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.207561970 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.207585096 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.207612991 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.207664013 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.207696915 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.207725048 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.298707008 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.298722029 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.298765898 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.298815012 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.298841000 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.298865080 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.298880100 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.299679041 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.299707890 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.299768925 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.299777985 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.299819946 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.300489902 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.300555944 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.300564051 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.352300882 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.380363941 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.380378962 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.380462885 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.380481005 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.413934946 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.413959026 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.413994074 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.414026976 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.414076090 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.414113998 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.414611101 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.414628983 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.414675951 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.414725065 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.414766073 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.458853006 CEST4434976113.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.459212065 CEST49761443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.459228039 CEST4434976113.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.459902048 CEST4434976113.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.459969997 CEST49761443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.460906982 CEST4434976113.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.460990906 CEST49761443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.463510036 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.463576078 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.463742018 CEST49761443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.463826895 CEST4434976113.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.464097023 CEST49761443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.464103937 CEST4434976113.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.466958046 CEST4434976413.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.467216015 CEST49764443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.467236996 CEST4434976413.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.467590094 CEST4434976413.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.467653036 CEST49764443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.468183994 CEST4434976413.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.468235016 CEST49764443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.468436003 CEST49764443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.468487978 CEST4434976413.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.478017092 CEST4434976313.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.478323936 CEST49763443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.478349924 CEST4434976313.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.478740931 CEST4434976313.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.478804111 CEST49763443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.479443073 CEST4434976313.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.479511976 CEST49763443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.479635954 CEST49763443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.479687929 CEST4434976313.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.482908964 CEST4434976013.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.483093977 CEST49760443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.483109951 CEST4434976013.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.484272957 CEST4434976013.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.484344006 CEST49760443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.487593889 CEST4434976013.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.487653971 CEST49760443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.487754107 CEST49760443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.487813950 CEST4434976013.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.510279894 CEST49764443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.510281086 CEST49761443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.510286093 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.510298014 CEST4434976413.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.519915104 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.519927979 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.519984007 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.520024061 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.520045042 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.520117998 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.520555019 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.520565987 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.520620108 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.520637989 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.520653009 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.520684004 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.520883083 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.520941973 CEST4434975896.17.66.27192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.521012068 CEST49758443192.168.2.1696.17.66.27
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.526310921 CEST49763443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.526336908 CEST4434976313.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.533222914 CEST49760443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.533231974 CEST4434976013.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.534872055 CEST4434976213.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.535073042 CEST49762443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.535084009 CEST4434976213.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.535597086 CEST4434976213.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.535661936 CEST49762443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.536591053 CEST4434976213.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.536638021 CEST49762443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.536767006 CEST49762443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.536844015 CEST4434976213.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.558243990 CEST49764443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.574244022 CEST49760443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.574453115 CEST49763443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.584692001 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.584949970 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.585014105 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.585844994 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.585916996 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.586976051 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.587042093 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.587135077 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.587153912 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.590229988 CEST49762443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.590238094 CEST4434976213.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.598114967 CEST4434976513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.598332882 CEST49765443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.598347902 CEST4434976513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.599370003 CEST4434976513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.599431992 CEST49765443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.599699020 CEST49765443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.599765062 CEST4434976513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.599788904 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.599821091 CEST49765443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.599829912 CEST4434976513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.599947929 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.599956036 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.603514910 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.603583097 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.603818893 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.603895903 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.603903055 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.603990078 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.632714033 CEST4434976113.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.633322954 CEST49761443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.633378029 CEST4434976113.107.5.80192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.633440018 CEST49761443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.637243986 CEST49762443192.168.2.1613.107.5.80
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.637276888 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.653285980 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.653285980 CEST49765443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.653302908 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.658268929 CEST4434976820.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.666065931 CEST49768443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.666095972 CEST4434976820.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.666655064 CEST4434976820.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.670749903 CEST49768443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.670871973 CEST4434976820.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.670945883 CEST49768443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.670964003 CEST49768443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.670983076 CEST4434976820.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.701239109 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.705909014 CEST4434976513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.705935955 CEST4434976513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.705944061 CEST4434976513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.705987930 CEST49765443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.705998898 CEST4434976513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.706038952 CEST4434976513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.706042051 CEST49765443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.706079960 CEST49765443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.707849979 CEST49765443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.707864046 CEST4434976513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.711013079 CEST49769443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.711061001 CEST4434976913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.711126089 CEST49769443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.711325884 CEST49769443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:45.711343050 CEST4434976913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.067518950 CEST4434976820.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.067758083 CEST4434976820.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.067817926 CEST49768443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.068326950 CEST49768443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.068352938 CEST4434976820.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.323138952 CEST4434976913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.323467970 CEST49769443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.323489904 CEST4434976913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.324635029 CEST4434976913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.324949026 CEST49769443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.325089931 CEST49769443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.325097084 CEST4434976913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.325114012 CEST4434976913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.329947948 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.329977036 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.329987049 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.330037117 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.330058098 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.330077887 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.330101013 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.330133915 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.330151081 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.330219984 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.331872940 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.369298935 CEST49769443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.389261961 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.389286995 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.389296055 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.389341116 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.389355898 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.389369965 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.389390945 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.389405012 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.389413118 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.389441013 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.411318064 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.411331892 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.411421061 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.411427975 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.411469936 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.411495924 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.411501884 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.411525965 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.411550045 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.412440062 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.412451029 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.412486076 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.412519932 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.412525892 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.412561893 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.412590027 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.459414005 CEST4434976913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.459449053 CEST4434976913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.459459066 CEST4434976913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.459542990 CEST49769443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.459563017 CEST4434976913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.459625006 CEST49769443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.470031023 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.470056057 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.470129013 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.470149994 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.470211029 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.494549990 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.494569063 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.494796038 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.494834900 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.494914055 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.505445004 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.505470991 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.505562067 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.505587101 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.505631924 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.505655050 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.505675077 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.505707979 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.505713940 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.505747080 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.505769014 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.506618023 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.506639004 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.506705999 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.506716013 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.506748915 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.507688999 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.507711887 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.507803917 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.507812977 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.507857084 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.537929058 CEST4434976913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.537997961 CEST4434976913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.538104057 CEST49769443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.538130045 CEST4434976913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.538208961 CEST49769443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.539216995 CEST4434976913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.539269924 CEST4434976913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.539303064 CEST49769443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.539310932 CEST4434976913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.539338112 CEST49769443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.539372921 CEST49769443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.554722071 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.554750919 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.554860115 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.554887056 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.554946899 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.556102991 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.556127071 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.556175947 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.556190968 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.556233883 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.556255102 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.557041883 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.557065964 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.557126045 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.557137966 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.557209015 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.577827930 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.577856064 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.577997923 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.578007936 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.578113079 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.588468075 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.588500023 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.588618994 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.588637114 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.588696957 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.588701963 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.588716984 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.588761091 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.588783979 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.588790894 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.588824987 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.588845015 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.588852882 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.588860035 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.588881969 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.588902950 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.588907957 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.588943005 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.588959932 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.589399099 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.589421034 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.589551926 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.589557886 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.589617014 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.645942926 CEST4434976913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.645978928 CEST4434976913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.646086931 CEST49769443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.646105051 CEST4434976913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.646153927 CEST49769443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.647393942 CEST4434976913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.647420883 CEST4434976913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.647489071 CEST49769443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.647497892 CEST4434976913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.647545099 CEST49769443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.648150921 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.648181915 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.648248911 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.648262978 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.648298979 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.648767948 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.648787022 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.648823023 CEST4434976913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.648849010 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.648854971 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.648897886 CEST4434976913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.648916006 CEST49769443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.648932934 CEST4434976913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.648937941 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.648947001 CEST4434976913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.648958921 CEST49769443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.648999929 CEST49769443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.649467945 CEST49769443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.649485111 CEST4434976913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.650156021 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.650192022 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.650270939 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.650276899 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.650337934 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.653573036 CEST49770443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.653601885 CEST4434977013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.653702974 CEST49770443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.653914928 CEST49770443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.653927088 CEST4434977013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.658816099 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.658834934 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.658931971 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.658962011 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.658993959 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.659018040 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.659755945 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.659781933 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.659857988 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.659866095 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.659909010 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.670636892 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.670664072 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.670763969 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.670775890 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.670866013 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.670886040 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.670907021 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.670950890 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.670957088 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.670998096 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.671272039 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.671295881 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.671365976 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.671374083 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.671416998 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.671756983 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.671777010 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.671832085 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.671838999 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.671885967 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.672049999 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.672072887 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.672130108 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.672136068 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.672179937 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.673141003 CEST49771443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.673167944 CEST44349771172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.673264980 CEST49771443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.673561096 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.673634052 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.673700094 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.673861980 CEST49771443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.673871994 CEST44349771172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.674056053 CEST49766443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.674063921 CEST4434976613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.674755096 CEST49772443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.674812078 CEST44349772172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.674907923 CEST49772443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.675558090 CEST49772443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.675584078 CEST44349772172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.677073002 CEST49773443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.677103996 CEST4434977313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.677175045 CEST49773443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.677333117 CEST49773443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.677342892 CEST4434977313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.719114065 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.719131947 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.719213009 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.719222069 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.719250917 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.720077038 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.720093966 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.720146894 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.720153093 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.720201015 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.720624924 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.720640898 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.720676899 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.720683098 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.720716000 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.721440077 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.721457005 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.721497059 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.721504927 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.721529961 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.721545935 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.722341061 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.722358942 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.722404957 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.722410917 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.722446918 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.740744114 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.740776062 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.740817070 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.740824938 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.740839005 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.740865946 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.740871906 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.740891933 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.740910053 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.740915060 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.740957975 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.741077900 CEST49767443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.741095066 CEST4434976713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.744498014 CEST49774443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.744525909 CEST4434977413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.744585991 CEST49774443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.744846106 CEST49774443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.744857073 CEST4434977413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.937680960 CEST49775443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.937716961 CEST4434977520.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.937804937 CEST49775443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.938710928 CEST49775443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.938725948 CEST4434977520.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.071614027 CEST49776443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.071644068 CEST4434977620.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.071732044 CEST49776443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.071955919 CEST49776443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.071966887 CEST4434977620.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.301742077 CEST44349771172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.302073956 CEST49771443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.302104950 CEST44349771172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.303152084 CEST44349771172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.303242922 CEST49771443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.304358959 CEST49771443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.304444075 CEST44349771172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.304534912 CEST49771443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.304552078 CEST44349771172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.318290949 CEST44349772172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.318628073 CEST49772443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.318691015 CEST44349772172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.319844961 CEST44349772172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.319933891 CEST49772443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.320213079 CEST49772443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.320293903 CEST44349772172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.326710939 CEST4434977013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.326941967 CEST49770443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.326960087 CEST4434977013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.327778101 CEST4434977013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.328071117 CEST49770443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.328191042 CEST49770443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.328197002 CEST4434977013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.328210115 CEST4434977013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.356285095 CEST49771443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.372317076 CEST49772443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.372324944 CEST49770443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.372342110 CEST44349772172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.420295000 CEST49772443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.434067965 CEST4434977313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.434398890 CEST49773443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.434433937 CEST4434977313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.435625076 CEST4434977313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.435957909 CEST49773443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.436054945 CEST4434977313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.436108112 CEST49773443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.442270041 CEST4434977013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.442332983 CEST4434977013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.442379951 CEST4434977013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.442399979 CEST49770443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.442430019 CEST4434977013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.442485094 CEST49770443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.442961931 CEST4434977013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.443100929 CEST4434977013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.443161011 CEST49770443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.443428993 CEST49770443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.443447113 CEST4434977013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.449717999 CEST49777443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.449774981 CEST4434977713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.449856997 CEST49777443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.450139999 CEST49777443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.450148106 CEST4434977713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.450155020 CEST4434977413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.450400114 CEST49774443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.450426102 CEST4434977413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.451545000 CEST4434977413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.451618910 CEST49774443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.452014923 CEST49774443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.452089071 CEST4434977413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.453196049 CEST49774443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.453208923 CEST4434977413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.479418993 CEST4434977313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.499259949 CEST49774443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.550463915 CEST4434977413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.550694942 CEST4434977413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.550770044 CEST49774443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.551587105 CEST49774443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.551632881 CEST4434977413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.553181887 CEST49778443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.553280115 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.553385019 CEST49778443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.553564072 CEST49778443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.553603888 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.561464071 CEST44349771172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.561615944 CEST44349771172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.561671972 CEST49771443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.562422037 CEST49771443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.562438965 CEST44349771172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.615145922 CEST49772443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.659410000 CEST44349772172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.714587927 CEST4434977620.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.714864969 CEST49776443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.714883089 CEST4434977620.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.715672970 CEST4434977620.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.715981960 CEST49776443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.716052055 CEST4434977620.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.716135025 CEST49776443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.716157913 CEST49776443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.716217995 CEST4434977620.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.784373045 CEST4434977520.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.784459114 CEST49775443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.793788910 CEST44349772172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.793941975 CEST44349772172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.793996096 CEST49772443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.795312881 CEST49772443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.795332909 CEST44349772172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.824150085 CEST49775443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.824172020 CEST4434977520.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.824563026 CEST4434977520.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.825743914 CEST49775443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.825802088 CEST49775443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.825825930 CEST4434977520.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.912187099 CEST4434977313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.912204981 CEST4434977313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.912220955 CEST4434977313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.912298918 CEST49773443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.912363052 CEST4434977313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.912417889 CEST49773443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.912785053 CEST4434977313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.912831068 CEST49773443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.912852049 CEST4434977313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.912899017 CEST4434977313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.912904024 CEST49773443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.912949085 CEST49773443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.913393974 CEST49773443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.913428068 CEST4434977313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.939739943 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.939790010 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.939865112 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.940146923 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:47.940159082 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.085122108 CEST4434977713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.085484028 CEST49777443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.085515022 CEST4434977713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.085876942 CEST4434977713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.086282015 CEST49777443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.086348057 CEST4434977713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.086469889 CEST49777443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.127414942 CEST4434977713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.213253975 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.213638067 CEST49778443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.213669062 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.214025974 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.215585947 CEST4434977713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.215617895 CEST4434977713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.215683937 CEST4434977713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.215686083 CEST49777443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.215739012 CEST49777443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.217833042 CEST49778443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.217900991 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.220231056 CEST49778443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.221657991 CEST4434977520.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.221681118 CEST4434977520.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.221718073 CEST4434977520.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.221745014 CEST49775443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.221764088 CEST4434977520.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.221780062 CEST49775443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.221780062 CEST4434977520.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.221822977 CEST49775443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.224622965 CEST49775443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.224638939 CEST4434977520.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.229881048 CEST49777443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.229902029 CEST4434977713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.235198021 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.235219955 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.235306025 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.235516071 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.235527039 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.267407894 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.307909012 CEST4434977620.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.308125973 CEST4434977620.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.308188915 CEST49776443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.308567047 CEST49776443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.308583975 CEST4434977620.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.310889959 CEST49781443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.310931921 CEST4434978120.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.311012030 CEST49781443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.311239958 CEST49781443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.311256886 CEST4434978120.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.336414099 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.336447001 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.336463928 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.336518049 CEST49778443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.336553097 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.336595058 CEST49778443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.363368034 CEST49782443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.363477945 CEST4434978220.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.363579035 CEST49782443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.363784075 CEST49782443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.363811970 CEST4434978220.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.429362059 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.429394007 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.429522991 CEST49778443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.429563999 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.429608107 CEST49778443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.431591034 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.431607962 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.431668043 CEST49778443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.431679964 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.431691885 CEST49778443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.431725025 CEST49778443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.513581991 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.513607979 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.513693094 CEST49778443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.513722897 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.513768911 CEST49778443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.515809059 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.515825987 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.515885115 CEST49778443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.515906096 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.515947104 CEST49778443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.517071962 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.517087936 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.517139912 CEST49778443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.517153978 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.517205000 CEST49778443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.519311905 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.519328117 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.519439936 CEST49778443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.519454956 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.519493103 CEST49778443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.605520964 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.605540037 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.605693102 CEST49778443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.605729103 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.605779886 CEST49778443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.606267929 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.606283903 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.606343985 CEST49778443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.606352091 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.606391907 CEST49778443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.606858969 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.606926918 CEST49778443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.606936932 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.606949091 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.606983900 CEST49778443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.607083082 CEST49778443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.607096910 CEST4434977813.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.607105017 CEST49778443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.607146978 CEST49778443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.610814095 CEST49783443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.610857010 CEST4434978313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.610961914 CEST49783443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.611135006 CEST49783443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.611149073 CEST4434978313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.647413969 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.647803068 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.647828102 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.648395061 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.648789883 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.648863077 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.648966074 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.695410013 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.806166887 CEST49784443192.168.2.164.152.133.8
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.806226015 CEST443497844.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.806318045 CEST49784443192.168.2.164.152.133.8
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.806524992 CEST49784443192.168.2.164.152.133.8
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.806540966 CEST443497844.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.938591957 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.938986063 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.939030886 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.940249920 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.940589905 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.940732002 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.940745115 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.940781116 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.994345903 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.082170010 CEST4434978120.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.082504988 CEST49781443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.082521915 CEST4434978120.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.082870007 CEST4434978120.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.083183050 CEST49781443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.083239079 CEST4434978120.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.083333969 CEST49781443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.083359957 CEST49781443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.083364964 CEST4434978120.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.191078901 CEST4434978220.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.192682028 CEST49782443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.192823887 CEST4434978220.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.193473101 CEST49782443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.193511009 CEST4434978220.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.193559885 CEST49782443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.193577051 CEST4434978220.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.325335979 CEST443497844.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.325675964 CEST49784443192.168.2.164.152.133.8
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.325710058 CEST443497844.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.326069117 CEST443497844.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.326139927 CEST49784443192.168.2.164.152.133.8
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.326734066 CEST443497844.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.326785088 CEST49784443192.168.2.164.152.133.8
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.327928066 CEST49784443192.168.2.164.152.133.8
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.327991009 CEST443497844.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.328104973 CEST49784443192.168.2.164.152.133.8
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.328111887 CEST443497844.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.328126907 CEST49784443192.168.2.164.152.133.8
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.331469059 CEST4434978313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.331790924 CEST49783443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.331849098 CEST4434978313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.332259893 CEST4434978313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.332552910 CEST49783443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.332628012 CEST4434978313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.332649946 CEST49783443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.371450901 CEST443497844.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.375426054 CEST4434978313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.377298117 CEST49784443192.168.2.164.152.133.8
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.377423048 CEST49783443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.445599079 CEST443497844.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.445620060 CEST443497844.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.445705891 CEST49784443192.168.2.164.152.133.8
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.445729017 CEST443497844.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.445863008 CEST443497844.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.446485996 CEST49784443192.168.2.164.152.133.8
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.446495056 CEST443497844.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.446517944 CEST49784443192.168.2.164.152.133.8
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.446547985 CEST49784443192.168.2.164.152.133.8
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.465059042 CEST4434978120.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.465333939 CEST4434978120.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.465845108 CEST49781443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.465992928 CEST49781443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.466007948 CEST4434978120.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.468261957 CEST49785443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.468317032 CEST4434978520.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.468457937 CEST49785443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.468700886 CEST49785443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.468714952 CEST4434978520.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.523811102 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.523873091 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.523916006 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.523950100 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.523972988 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.523999929 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.524020910 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.524784088 CEST4434978220.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.524811983 CEST4434978220.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.524912119 CEST4434978220.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.524950981 CEST49782443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.524992943 CEST4434978220.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.525013924 CEST4434978220.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.525021076 CEST49782443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.525068998 CEST49782443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.525479078 CEST49782443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.525479078 CEST49782443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.525518894 CEST4434978220.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.525542021 CEST4434978220.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.567548990 CEST49786443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.567624092 CEST4434978620.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.567712069 CEST49786443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.567882061 CEST49786443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.567902088 CEST4434978620.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.606822968 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.606878042 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.606937885 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.606961966 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.607033968 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.608248949 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.608273029 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.608314991 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.608321905 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.608334064 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.608361959 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.697457075 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.697489977 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.697547913 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.697578907 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.697608948 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.697628021 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.697740078 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.697761059 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.697792053 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.697799921 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.697824955 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.697840929 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.698136091 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.698157072 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.698215961 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.698224068 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.698265076 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.699183941 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.699203014 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.699249029 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.699258089 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.699287891 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.699325085 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.781867981 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.781933069 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.781949997 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.781969070 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.781997919 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.782010078 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.782114983 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.782159090 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.782176971 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.782183886 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.782217979 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.782895088 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.782941103 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.782975912 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.782983065 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.782994032 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.783020973 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.783525944 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.783570051 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.783598900 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.783605099 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.783632040 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.783646107 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.835199118 CEST4434978313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.835226059 CEST4434978313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.835233927 CEST4434978313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.835269928 CEST4434978313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.835299015 CEST4434978313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.835304022 CEST49783443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.835336924 CEST4434978313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.835361004 CEST49783443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.835392952 CEST49783443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.859649897 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.859679937 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.859741926 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.859765053 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.859810114 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.859821081 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.866715908 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.866738081 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.866786957 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.866800070 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.866843939 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.866924047 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.866944075 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.866987944 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.866993904 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.867017031 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.867034912 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.867566109 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.867587090 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.867630005 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.867636919 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.867660046 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.867674112 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.867816925 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.867835999 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.867872000 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.867877007 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.867907047 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.867923021 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.868699074 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.868717909 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.868789911 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.868797064 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.868840933 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.868868113 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.868889093 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.868918896 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.868925095 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.868947029 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.868964911 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.915869951 CEST4434978313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.915894985 CEST4434978313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.915954113 CEST49783443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.915990114 CEST4434978313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.916013002 CEST49783443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.916038990 CEST49783443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.918678999 CEST4434978313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.918705940 CEST4434978313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.918751001 CEST49783443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.918756962 CEST4434978313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.918797016 CEST49783443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.918809891 CEST49783443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.944031954 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.944080114 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.944180012 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.944195032 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.944360018 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.950661898 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.950714111 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.950766087 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.950773954 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.950802088 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.950820923 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.950826883 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.950850964 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.950886011 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.950906992 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.950913906 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.950939894 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.950961113 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.950987101 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.951895952 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.951944113 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.951978922 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.951984882 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.952012062 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.952037096 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.952076912 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.952115059 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.952138901 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.952146053 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.952171087 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.952186108 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.952217102 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.952258110 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.952275991 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.952284098 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.952311993 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.952330112 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.955871105 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.955914021 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.955961943 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.955969095 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.955997944 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.956016064 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.956177950 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.956218004 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.956242085 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.956248045 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.956269979 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.956284046 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.999182940 CEST4434978313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.999221087 CEST4434978313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.999294996 CEST49783443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.999324083 CEST4434978313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.999340057 CEST49783443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:49.999388933 CEST49783443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.000209093 CEST4434978313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.000231028 CEST4434978313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.000273943 CEST49783443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.000279903 CEST4434978313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.000308037 CEST49783443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.000325918 CEST49783443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.002032995 CEST4434978313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.002067089 CEST4434978313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.002104044 CEST49783443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.002108097 CEST4434978313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.002135038 CEST49783443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.002151012 CEST49783443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.002218962 CEST4434978313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.002274036 CEST49783443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.002279043 CEST4434978313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.002321005 CEST49783443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.002329111 CEST4434978313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.002381086 CEST49783443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.002665997 CEST49783443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.002686977 CEST4434978313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.005120993 CEST49787443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.005167007 CEST4434978713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.005263090 CEST49787443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.005450964 CEST49787443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.005461931 CEST4434978713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.015162945 CEST4434978520.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.015414000 CEST49785443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.015439987 CEST4434978520.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.015780926 CEST4434978520.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.016169071 CEST49785443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.016201973 CEST49785443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.016207933 CEST4434978520.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.016222954 CEST4434978520.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.028697014 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.028759003 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.028846025 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.028861046 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.028947115 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.034969091 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.035068989 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.035108089 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.035118103 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.035128117 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.035150051 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.035248995 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.035288095 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.035309076 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.035316944 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.035341978 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.035358906 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.035542011 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.035589933 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.035609961 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.035617113 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.035641909 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.035654068 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.035938978 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.035983086 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.036012888 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.036020994 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.036041975 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.036058903 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.036968946 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.037009954 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.037040949 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.037048101 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.037072897 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.037086964 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.037143946 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.037184000 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.037230968 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.037237883 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.037261963 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.037276030 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.037295103 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.037334919 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.037360907 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.037368059 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.037394047 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.037405968 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.060287952 CEST49785443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.113167048 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.113229990 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.113280058 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.113310099 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.113332987 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.113358021 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.118673086 CEST4434978520.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.118972063 CEST4434978520.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.119029045 CEST49785443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.119240046 CEST49785443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.119261980 CEST4434978520.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.119785070 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.119832039 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.119853973 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.119873047 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.119888067 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.119910955 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.119977951 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.120019913 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.120032072 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.120050907 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.120074034 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.120086908 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.120184898 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.120224953 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.120234966 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.120248079 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.120261908 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.120284081 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.120536089 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.120573997 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.120600939 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.120615005 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.120625973 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.120652914 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.120839119 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.120881081 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.120898962 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.120908976 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.120937109 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.120944977 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.121388912 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.121427059 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.121454954 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.121467113 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.121483088 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.121520042 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.121530056 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.121571064 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.121587038 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.121596098 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.121617079 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.121644020 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.197551012 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.197585106 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.197670937 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.197700024 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.197746038 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.209465027 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.209489107 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.209527969 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.209547043 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.209566116 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.209630013 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.209630966 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.209645987 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.209671021 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.209695101 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.209705114 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.209717035 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.209759951 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.209913969 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.209933996 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.209975004 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.209984064 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.209995031 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.210019112 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.210360050 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.210377932 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.210427999 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.210441113 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.210458040 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.210478067 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.210479021 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.210493088 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.210508108 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.210534096 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.210541964 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.210550070 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.210562944 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.210576057 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.210602999 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.210608006 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.210643053 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.210721016 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.210741997 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.210768938 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.210777044 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.210793972 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.210808992 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.282649040 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.282699108 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.282754898 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.282778978 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.282799006 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.282814980 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.288965940 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.289015055 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.289068937 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.289091110 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.289128065 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.289153099 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.289485931 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.289526939 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.289549112 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.289560080 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.289572954 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.289588928 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.289854050 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.289897919 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.289917946 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.289930105 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.289944887 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.289962053 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.290539980 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.290563107 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.290600061 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.290615082 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.290627956 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.290652037 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.290865898 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.290887117 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.290916920 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.290926933 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.290946007 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.290960073 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.291472912 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.291498899 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.291532993 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.291547060 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.291563034 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.291588068 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.291790009 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.291824102 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.291857004 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.291867018 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.291882038 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.291902065 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.319715023 CEST4434978620.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.320463896 CEST49786443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.320511103 CEST4434978620.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.321208000 CEST49786443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.321217060 CEST4434978620.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.321260929 CEST49786443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.321270943 CEST4434978620.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.366096973 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.366147041 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.366223097 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.366238117 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.366255045 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.366276026 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.372503042 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.372545958 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.372600079 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.372615099 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.372642040 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.372659922 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.372905016 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.372955084 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.372977972 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.372987986 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.373011112 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.373028040 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.373857021 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.373903036 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.373933077 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.373944998 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.373961926 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.373980999 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.374160051 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.374201059 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.374238968 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.374248028 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.374270916 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.374286890 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.374619007 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.374660969 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.374695063 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.374705076 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.374726057 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.374742031 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.375196934 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.375241995 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.375267982 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.375277996 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.375298023 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.375314951 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.375423908 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.375463963 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.375483990 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.375492096 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.375514030 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.375530005 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.451128960 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.451253891 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.451303005 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.451322079 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.451354980 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.451375961 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.451867104 CEST49788443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.451992989 CEST44349788172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.452069998 CEST49788443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.452481985 CEST49788443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.452513933 CEST44349788172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.456959009 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.457005024 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.457043886 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.457056999 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.457089901 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.457106113 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.457288027 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.457335949 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.457350016 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.457360983 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.457385063 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.457403898 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.458066940 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.458112955 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.458127022 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.458138943 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.458161116 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.458183050 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.459306955 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.459353924 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.459417105 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.459429026 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.459440947 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.459465027 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.459654093 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.459698915 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.459717989 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.459728003 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.459753036 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.459770918 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.459790945 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.459835052 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.459845066 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.459867001 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.459882021 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.459908009 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.460092068 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.460134029 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.460150003 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.460164070 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.460182905 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.460216045 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.462652922 CEST49789443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.462686062 CEST44349789172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.462755919 CEST49789443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.464237928 CEST49789443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.464262962 CEST44349789172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.537141085 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.537168980 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.537295103 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.537309885 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.537355900 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.543540955 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.543566942 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.543613911 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.543626070 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.543657064 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.543675900 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.544482946 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.544506073 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.544544935 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.544550896 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.544574022 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.544590950 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.544794083 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.544814110 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.544845104 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.544851065 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.544879913 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.544888973 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.545753002 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.545774937 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.545802116 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.545810938 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.545850992 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.545876026 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.546299934 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.546324015 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.546355009 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.546360970 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.546389103 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.546401978 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.546739101 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.546758890 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.546787977 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.546793938 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.546838999 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.546849012 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.547493935 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.547516108 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.547566891 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.547575951 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.547688007 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.604279041 CEST4434978620.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.604307890 CEST4434978620.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.604383945 CEST4434978620.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.604427099 CEST49786443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.604465961 CEST4434978620.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.604489088 CEST49786443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.604686975 CEST4434978620.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.604733944 CEST49786443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.606636047 CEST49786443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.606663942 CEST4434978620.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.606683016 CEST49786443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.606695890 CEST4434978620.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.621831894 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.621861935 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.621903896 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.621915102 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.621951103 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.621968985 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.632381916 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.632419109 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.632455111 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.632462025 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.632529974 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.632668972 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.632694960 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.632723093 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.632728100 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.632751942 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.632771015 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.633091927 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.633114100 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.633141041 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.633146048 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.633172989 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.633188963 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.633486032 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.633510113 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.633537054 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.633546114 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.633567095 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.633583069 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.634005070 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.634037971 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.634062052 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.634069920 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.634094000 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.634109020 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.634371996 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.634392023 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.634418964 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.634428978 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.634449005 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.634465933 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.635159016 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.635190010 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.635220051 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.635232925 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.635256052 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.635270119 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.644740105 CEST4434978713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.646182060 CEST49787443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.646255970 CEST4434978713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.646553993 CEST4434978713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.650532007 CEST49787443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.650598049 CEST4434978713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.650696039 CEST49787443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.691415071 CEST4434978713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.706376076 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.706409931 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.706453085 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.706473112 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.706511974 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.706526041 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.717488050 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.717510939 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.717547894 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.717556953 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.717597008 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.717621088 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.717834949 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.717856884 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.717896938 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.717904091 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.717916012 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.717926025 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.717931986 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.717941999 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.717963934 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.717968941 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.717994928 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.718000889 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.718015909 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.718046904 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.718198061 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.718219042 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.718249083 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.718256950 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.718286037 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.718297958 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.718765974 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.718784094 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.718835115 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.718842983 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.718908072 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.719052076 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.719072104 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.719111919 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.719119072 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.719146967 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.719172001 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.719647884 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.719667912 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.719702959 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.719716072 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.719748974 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.719768047 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.738682985 CEST49790443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.738719940 CEST4434979020.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.738785982 CEST49790443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.738984108 CEST49790443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.738992929 CEST4434979020.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.791203976 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.791273117 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.791459084 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.791495085 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.791604996 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.801896095 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.801928043 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.802064896 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.802079916 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.802097082 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.802123070 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.802126884 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.802153111 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.802165985 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.802186966 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.802216053 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.802459955 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.802488089 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.802515984 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.802524090 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.802545071 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.802561998 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.802711010 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.802735090 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.802762032 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.802768946 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.802793980 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.802809954 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.802925110 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.802948952 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.802978039 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.802983999 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.803009033 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.803024054 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.803776979 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.803809881 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.803853035 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.803865910 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.803885937 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.803906918 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.804110050 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.804128885 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.804178953 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.804188013 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.804229021 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.875493050 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.875519991 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.875714064 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.875737906 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.875890017 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.886291027 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.886311054 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.886440992 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.886446953 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.886456966 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.886476994 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.886495113 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.886498928 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.886524916 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.886559010 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.886567116 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.886651993 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.886697054 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.886815071 CEST49779443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.886830091 CEST4434977913.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.891937017 CEST49791443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.891999960 CEST4434979113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.892079115 CEST49791443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.892287970 CEST49791443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.892302036 CEST4434979113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.026137114 CEST44349789172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.026477098 CEST49789443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.026499033 CEST44349789172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.026850939 CEST44349789172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.027164936 CEST49789443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.027228117 CEST44349789172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.027421951 CEST49789443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.047338963 CEST44349788172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.047714949 CEST49788443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.047746897 CEST44349788172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.048114061 CEST44349788172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.048526049 CEST49788443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.048592091 CEST44349788172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.075407028 CEST44349789172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.100344896 CEST49788443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.134104013 CEST49792443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.134146929 CEST4434979220.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.134242058 CEST49792443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.134505033 CEST49792443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.134521008 CEST4434979220.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.273885012 CEST44349789172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.273956060 CEST44349789172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.274009943 CEST49789443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.275023937 CEST49789443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.275041103 CEST44349789172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.477348089 CEST4434979020.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.477983952 CEST49790443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.478008986 CEST4434979020.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.478723049 CEST49790443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.478737116 CEST4434979020.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.478758097 CEST49790443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.478768110 CEST4434979020.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.499811888 CEST49793443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.499852896 CEST4434979320.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.499936104 CEST49793443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.500088930 CEST49793443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.500112057 CEST4434979320.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.524991035 CEST4434979113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.525299072 CEST49791443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.525336981 CEST4434979113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.525686026 CEST4434979113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.526104927 CEST49791443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.526170015 CEST4434979113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.526269913 CEST49791443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.571393013 CEST4434979113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.599092007 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.599139929 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.599236965 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.599406958 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.599421978 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.738682985 CEST4434979220.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.738945007 CEST49792443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.738959074 CEST4434979220.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.739531040 CEST4434979220.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.739854097 CEST49792443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.739927053 CEST4434979220.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.740008116 CEST49792443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.740024090 CEST49792443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.740034103 CEST4434979220.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.792438030 CEST4434979020.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.792459965 CEST4434979020.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.792495966 CEST4434979020.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.792532921 CEST49790443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.792543888 CEST4434979020.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.792573929 CEST49790443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.792936087 CEST49790443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.792943001 CEST4434979020.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.792957067 CEST49790443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.793107033 CEST4434979020.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.793133974 CEST4434979020.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.793180943 CEST49790443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.845247984 CEST4434979220.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.845771074 CEST4434979220.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.845819950 CEST49792443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.846672058 CEST49792443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.846694946 CEST4434979220.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.848525047 CEST49795443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.848579884 CEST4434979513.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.848647118 CEST49795443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.848839045 CEST49795443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.848854065 CEST4434979513.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.849679947 CEST49796443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.849688053 CEST4434979620.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.849736929 CEST49796443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.849894047 CEST49796443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.849904060 CEST4434979620.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.981590033 CEST4434979113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.981609106 CEST4434979113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.981625080 CEST4434979113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.981669903 CEST49791443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.981713057 CEST4434979113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.981739998 CEST49791443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.981765985 CEST49791443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.065977097 CEST4434979113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.066046953 CEST49791443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.066063881 CEST4434979113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.066078901 CEST4434979113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.066124916 CEST49791443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.066356897 CEST49791443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.066378117 CEST4434979113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.068851948 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.068887949 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.068981886 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.069227934 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.069238901 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.074707031 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.074930906 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.074953079 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.075319052 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.075381994 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.076020956 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.076067924 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.077073097 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.077141047 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.077238083 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.077259064 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.077294111 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.119443893 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.121249914 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.204973936 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.204998016 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.205003977 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.205076933 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.205132961 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.205169916 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.205169916 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.205187082 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.205199003 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.205238104 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.262310028 CEST4434979320.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.262850046 CEST49793443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.262882948 CEST4434979320.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.263626099 CEST49793443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.263632059 CEST4434979320.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.263662100 CEST49793443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.263670921 CEST4434979320.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.278397083 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.278422117 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.278487921 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.278501987 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.278651953 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.278651953 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.287518978 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.287532091 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.287600040 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.287606955 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.287647009 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.360053062 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.360076904 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.360249996 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.360260963 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.360313892 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.361433029 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.361449957 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.361522913 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.361534119 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.361573935 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.363281012 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.363296032 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.363349915 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.363357067 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.363409996 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.370385885 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.370402098 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.370469093 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.370476007 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.370517969 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.408814907 CEST4434979620.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.409116983 CEST49796443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.409126997 CEST4434979620.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.409415960 CEST4434979620.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.409830093 CEST49796443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.409893990 CEST49796443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.409894943 CEST49796443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.409898996 CEST4434979620.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.409934044 CEST4434979620.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.423160076 CEST4434979513.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.423449993 CEST49795443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.423460960 CEST4434979513.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.423791885 CEST4434979513.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.424173117 CEST49795443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.424174070 CEST49795443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.424211979 CEST4434979513.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.424238920 CEST49795443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.424268961 CEST4434979513.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.443274021 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.443304062 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.443372011 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.443386078 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.443531990 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.443531990 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.443634987 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.443656921 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.443701982 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.443712950 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.443738937 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.443768978 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.444557905 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.444576979 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.444643021 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.444655895 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.444711924 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.453165054 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.453181982 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.453257084 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.453263044 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.453336954 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.453457117 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.453474045 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.453512907 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.453517914 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.453543901 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.453562975 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.456279993 CEST49796443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.472274065 CEST49795443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.525561094 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.525584936 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.525634050 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.525640965 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.525670052 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.525688887 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.526158094 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.526170969 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.526242971 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.526254892 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.526312113 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.526709080 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.526721001 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.526783943 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.526797056 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.526854038 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.527473927 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.527487993 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.527548075 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.527559996 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.527616978 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.527709961 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.527723074 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.527781010 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.527792931 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.527848959 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.528693914 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.528712034 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.528764009 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.528775930 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.528831959 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.535489082 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.535507917 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.535572052 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.535583973 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.535640001 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.535849094 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.535868883 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.535912991 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.535924911 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.535949945 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.535985947 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.559505939 CEST4434979513.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.559526920 CEST4434979513.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.559590101 CEST4434979513.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.559695959 CEST49795443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.559708118 CEST4434979513.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.559752941 CEST49795443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.560065031 CEST4434979513.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.560113907 CEST49795443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.560502052 CEST4434979513.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.560542107 CEST4434979513.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.560544968 CEST49795443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.560551882 CEST4434979513.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.560586929 CEST49795443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.564379930 CEST4434979513.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.564428091 CEST49795443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.564435959 CEST4434979513.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.564476013 CEST49795443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.564481020 CEST4434979513.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.564548016 CEST4434979513.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.564591885 CEST49795443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.564630032 CEST49795443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.564646959 CEST4434979513.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.858722925 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.858740091 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.858814955 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.858870983 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.858906031 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.858921051 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.858926058 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.858973026 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.858980894 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.859009027 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.859013081 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.859038115 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.859139919 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.859167099 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.859190941 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.859194994 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.859239101 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.859652996 CEST4434979320.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.859672070 CEST4434979320.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.859738111 CEST49793443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.859745979 CEST4434979320.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.859796047 CEST49793443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.860120058 CEST49793443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.860140085 CEST4434979320.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.860152006 CEST49793443192.168.2.1620.190.159.4
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.860157967 CEST4434979320.190.159.4192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.860243082 CEST4434979620.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.860446930 CEST4434979620.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.860502005 CEST49796443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.860984087 CEST49796443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.860997915 CEST4434979620.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.861768961 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.862040043 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.862065077 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.862399101 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.862899065 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.862921000 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.862925053 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.862960100 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.864326000 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.864352942 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.864397049 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.864402056 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.864428997 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.864573956 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.864593983 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.864623070 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.864626884 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.864651918 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.865050077 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.865063906 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.865102053 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.865107059 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.865133047 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.865489960 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.865509033 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.865540981 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.865545034 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.865566969 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.865583897 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.865598917 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.865603924 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.865629911 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.865709066 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.865714073 CEST443497944.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.865724087 CEST49794443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.918272018 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.933187008 CEST49798443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.933233023 CEST443497984.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.933305025 CEST49798443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.933640957 CEST49799443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.933708906 CEST443497994.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.933773994 CEST49799443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.933832884 CEST49800443192.168.2.164.152.133.8
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.933856964 CEST443498004.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.933985949 CEST49799443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.934026003 CEST443497994.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.934108019 CEST49800443192.168.2.164.152.133.8
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.946629047 CEST49798443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.946660995 CEST443497984.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.946805000 CEST49800443192.168.2.164.152.133.8
                                                                                                                                                                                                        Oct 7, 2024 23:25:52.946834087 CEST443498004.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.361183882 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.361206055 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.361212015 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.361284018 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.361308098 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.361319065 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.361320972 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.361360073 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.361618042 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.396780968 CEST443497994.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.397164106 CEST49799443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.397200108 CEST443497994.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.397813082 CEST443497994.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.398139954 CEST49799443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.398227930 CEST443497994.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.398294926 CEST49799443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.398334980 CEST49799443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.398349047 CEST443497994.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.402858019 CEST443498004.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.403139114 CEST49800443192.168.2.164.152.133.8
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.403155088 CEST443498004.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.404346943 CEST443498004.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.404643059 CEST49800443192.168.2.164.152.133.8
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.404728889 CEST49800443192.168.2.164.152.133.8
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.404738903 CEST443498004.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.404786110 CEST49800443192.168.2.164.152.133.8
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.404827118 CEST443498004.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.419847965 CEST443497984.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.420120001 CEST49798443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.420150042 CEST443497984.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.420474052 CEST443497984.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.420754910 CEST49798443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.420815945 CEST443497984.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.420877934 CEST49798443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.420912027 CEST49798443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.420917988 CEST443497984.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.445852995 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.445940971 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.445991039 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.445991039 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.446342945 CEST49797443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.446356058 CEST4434979713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.450709105 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.450774908 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.450853109 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.451050043 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.451065063 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.460294008 CEST49800443192.168.2.164.152.133.8
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.504812956 CEST443497994.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.505965948 CEST443497994.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.506052017 CEST49799443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.506144047 CEST49799443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.506186008 CEST443497994.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.516418934 CEST443498004.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.516880035 CEST443498004.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.517060041 CEST49800443192.168.2.164.152.133.8
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.517363071 CEST49800443192.168.2.164.152.133.8
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.517390966 CEST443498004.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.519695997 CEST49802443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.519741058 CEST443498024.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.519829988 CEST49802443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.520011902 CEST49802443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.520024061 CEST443498024.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.549896955 CEST443497984.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.549918890 CEST443497984.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.549936056 CEST443497984.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.549968958 CEST49798443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.549984932 CEST443497984.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.549997091 CEST49798443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.550029993 CEST49798443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.626540899 CEST443497984.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.626563072 CEST443497984.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.626624107 CEST49798443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.626637936 CEST443497984.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.626936913 CEST49798443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.636039019 CEST443497984.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.636054993 CEST443497984.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.636111975 CEST49798443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.636121035 CEST443497984.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.636465073 CEST49798443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.711680889 CEST443497984.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.711700916 CEST443497984.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.711751938 CEST49798443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.711766958 CEST443497984.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.711824894 CEST49798443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.712934017 CEST443497984.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.712951899 CEST443497984.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.713006973 CEST49798443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.713013887 CEST443497984.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.713063955 CEST49798443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.714401007 CEST443497984.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.714416027 CEST443497984.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.714478970 CEST49798443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.714487076 CEST443497984.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.714524031 CEST49798443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.722450018 CEST443497984.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.722472906 CEST443497984.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.722532034 CEST49798443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.722543955 CEST443497984.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.722584009 CEST49798443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.798141003 CEST443497984.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.798192024 CEST443497984.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.798274994 CEST49798443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.798274994 CEST49798443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.798280001 CEST443497984.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.798326969 CEST49798443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.798455000 CEST49798443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:53.798476934 CEST443497984.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.016251087 CEST443498024.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.016577005 CEST49802443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.016597033 CEST443498024.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.016968012 CEST443498024.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.017280102 CEST49802443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.017343998 CEST443498024.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.017425060 CEST49802443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.017441034 CEST49802443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.017453909 CEST443498024.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.071789980 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.072163105 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.072200060 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.072562933 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.072873116 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.072942972 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.073019981 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.119409084 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.135541916 CEST443498024.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.135647058 CEST443498024.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.135715008 CEST49802443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.136142015 CEST49802443192.168.2.164.153.57.10
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.136159897 CEST443498024.153.57.10192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.213737011 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.213769913 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.213778019 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.213809013 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.213825941 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.213834047 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.213852882 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.213891029 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.213911057 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.213947058 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.300266981 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.300286055 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.300502062 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.300538063 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.300601959 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.301565886 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.301583052 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.301652908 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.301668882 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.301737070 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.384082079 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.384099960 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.384202957 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.384238958 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.384290934 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.384865046 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.384879112 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.384932995 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.384944916 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.384994984 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.386272907 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.386287928 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.386343002 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.386351109 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.386398077 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.389158010 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.389172077 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.389245033 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.389261961 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.389317036 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.470355034 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.470385075 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.470422983 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.470453978 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.470514059 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.470555067 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.470572948 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.471118927 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.471139908 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.471183062 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.471193075 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.471206903 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.471504927 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.471529007 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.471561909 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.471570969 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.471584082 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.475800991 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.475826979 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.475907087 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.475918055 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.475929022 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.476186037 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.476211071 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.476254940 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.476264000 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.476277113 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.476572037 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.476589918 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.476629972 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.476639032 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.476650000 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.476989031 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.477010012 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.477049112 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.477056026 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.477068901 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.522306919 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.537658930 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.537686110 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.537699938 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.537844896 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.537880898 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.537938118 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.556572914 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.556597948 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.556695938 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.556729078 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.556781054 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.556869984 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.556889057 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.556936979 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.556945086 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.556988001 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.557197094 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.557223082 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.557266951 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.557276011 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.557322025 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.557589054 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.557605028 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.557643890 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.557651997 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.557672024 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.557696104 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.559293032 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.559314966 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.559371948 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.559381008 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.559436083 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.559550047 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.559565067 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.559602022 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.559611082 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.559636116 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.559654951 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.559856892 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.559873104 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.559907913 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.559916973 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.559942961 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.559952021 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.560326099 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.560340881 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.560400009 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.560408115 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.560448885 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.618968964 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.618990898 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.619158983 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.619196892 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.619252920 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.620331049 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.620347023 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.620415926 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.620431900 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.620491028 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.643896103 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.643918037 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.644148111 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.644186974 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.644248962 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.644280910 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.644295931 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.644346952 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.644355059 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.644397974 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.644787073 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.644803047 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.644860029 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.644867897 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.644921064 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.645236015 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.645250082 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.645304918 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.645313978 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.645358086 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.645889997 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.645905972 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.645960093 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.645970106 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.646014929 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.646203041 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.646219969 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.646265984 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.646275043 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.646320105 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.646454096 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.646469116 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.646523952 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.646532059 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.646569967 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.646805048 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.646828890 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.646879911 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.646888018 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.646927118 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.700812101 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.700834990 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.701010942 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.701010942 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.701042891 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.701098919 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.701795101 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.701812029 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.701868057 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.701877117 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.701924086 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.702570915 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.702589989 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.702641964 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.702650070 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.702697039 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.703888893 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.703906059 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.703962088 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.703969955 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.704020977 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.730405092 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.730438948 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.730544090 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.730544090 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.730612040 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.730667114 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.730833054 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.730850935 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.730895042 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.730915070 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.730942965 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.730973005 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.731411934 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.731439114 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.731475115 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.731482029 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.731497049 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.731518030 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.731900930 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.731916904 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.731973886 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.731981039 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.732031107 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.732877970 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.732893944 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.732939959 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.732947111 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.732974052 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.732981920 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.733402967 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.733418941 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.733477116 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.733485937 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.733556986 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.733887911 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.733903885 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.733958006 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.733966112 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.734014988 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.734409094 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.734425068 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.734479904 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.734488964 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.734534025 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.785193920 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.785231113 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.785305023 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.785356045 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.785389900 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.785410881 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.785564899 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.785579920 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.785638094 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.785655022 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.785703897 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.786000967 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.786025047 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.786073923 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.786087990 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.786113977 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.786147118 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.786397934 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.786418915 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.786489010 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.786500931 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.786555052 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.791847944 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.791874886 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.791958094 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.791973114 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.792027950 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.792313099 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.792331934 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.792376041 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.792388916 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.792414904 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.792437077 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.793116093 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.793138981 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.793200970 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.793214083 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.793275118 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.793754101 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.793773890 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.793843031 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.793857098 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.793915033 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.817054987 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.817148924 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.817167997 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.817178965 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.817228079 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.817245960 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.817245960 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.817257881 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.817291021 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.817416906 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.817456961 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.817457914 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.817487955 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.817529917 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.817550898 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.817564964 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.817596912 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.817619085 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.817629099 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.817641020 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.817681074 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.817699909 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.817709923 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.817718029 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.817768097 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.818928957 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.819003105 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.819009066 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.819020987 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.819061041 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.819081068 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.819204092 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.819219112 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.819276094 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.819291115 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.819345951 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.820632935 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.820647001 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.820679903 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.820713043 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.820722103 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.820745945 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.820782900 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.820782900 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.866417885 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.866441965 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.866667032 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.866734028 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.866811037 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.866906881 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.866930962 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.866992950 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.867008924 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.867067099 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.867464066 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.867479086 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.867542982 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.867557049 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.867614985 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.867939949 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.867955923 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.868010044 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.868031025 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.868056059 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.868089914 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.868442059 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.868465900 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.868515968 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.868529081 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.868555069 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.868571997 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.868998051 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.869015932 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.869083881 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.869096994 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.869151115 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.869187117 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.869204044 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.869260073 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.869273901 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.869326115 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.872334003 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.903497934 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.903517962 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.903717995 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.903759003 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.903774023 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.903789997 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.903853893 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.903853893 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.903853893 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.903853893 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.903929949 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.904153109 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.904170036 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.904216051 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.904233932 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.904268980 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.905682087 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.905740976 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.905760050 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.905776978 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.905806065 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.905872107 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.905936956 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.905946016 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.905956984 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.906011105 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.906884909 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.906955957 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.907053947 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.907118082 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.907140970 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.907155037 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.907207012 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.907221079 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.949192047 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.949228048 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.949276924 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.949326038 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.949362040 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.949382067 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.949625969 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.949650049 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.949700117 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.949706078 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.949723005 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.949745893 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.949753046 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.949781895 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.949791908 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.949817896 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.949842930 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.949960947 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.949980021 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.950025082 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.950037956 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.950061083 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.950086117 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.950370073 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.950386047 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.950434923 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.950447083 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.950469971 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.950489044 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.950691938 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.950707912 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.950764894 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.950779915 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.950826883 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.951319933 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.951335907 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.951404095 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.951416969 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.951466084 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.952210903 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.952224970 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.952280045 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.952299118 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.952311993 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.952364922 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.989763021 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.989785910 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.989976883 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.990003109 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.990020990 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.990113974 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.990168095 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.990168095 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.990180016 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.990192890 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.990251064 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.990339994 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.990402937 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.990484953 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.990497112 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.990559101 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.990590096 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.990652084 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.992175102 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.992238998 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.992263079 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.992284060 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.992311954 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.992332935 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.992383957 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.992425919 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.992443085 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.992455959 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.992484093 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.992505074 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.993892908 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.993963003 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.993967056 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.993978977 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.994018078 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.994039059 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.994157076 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.994170904 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.994241953 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.994256020 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:54.994308949 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.032044888 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.032088041 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.032190084 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.032238007 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.032252073 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.032268047 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.032268047 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.032305002 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.032334089 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.032334089 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.032334089 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.032403946 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.032461882 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.032711983 CEST49801443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.032741070 CEST4434980113.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.036355019 CEST49803443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.036386013 CEST4434980313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.036484003 CEST49803443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.036684990 CEST49803443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.036695004 CEST4434980313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.077295065 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.077431917 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.077749014 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.077796936 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.077814102 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.077843904 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.077860117 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.077871084 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.077872992 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.077891111 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.077903986 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.077940941 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.077946901 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.077979088 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.078007936 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.078013897 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.078069925 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.078083992 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.078746080 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.078764915 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.078823090 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.078838110 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.078871012 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.079180002 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.079194069 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.079277039 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.079297066 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.081548929 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.081563950 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.081619978 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.081634998 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.081644058 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.081669092 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.081701040 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.081723928 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.164139986 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.164158106 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.164350986 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.164391041 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.164417982 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.164442062 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.164457083 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.164477110 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.164504051 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.164504051 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.164532900 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.164741039 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.164760113 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.164803982 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.164803982 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.164817095 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.164822102 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.164833069 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.164836884 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.164856911 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.164869070 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.164901018 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.164932013 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.165306091 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.165379047 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.165388107 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.165401936 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.165429115 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.165432930 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.165455103 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.165471077 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.165493011 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.165518045 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.165565014 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.165622950 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.167712927 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.167778969 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.167812109 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.167872906 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.167956114 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.167969942 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.168028116 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.168042898 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.168096066 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.250962019 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.251020908 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.251075983 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.251153946 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.251189947 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.251194954 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.251214981 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.251228094 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.251256943 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.251266956 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.251274109 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.251292944 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.251353025 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.251466990 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.251508951 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.251539946 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.251552105 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.251580954 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.251599073 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.251672983 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.251713037 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.251735926 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.251748085 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.251785994 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.251785994 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.251843929 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.251884937 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.251909018 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.251919985 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.251954079 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.251990080 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.252105951 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.252156973 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.252171040 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.252182961 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.252217054 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.252244949 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.254338980 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.254379988 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.254431009 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.254441023 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.254467010 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.254487038 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.254545927 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.254596949 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.254623890 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.254640102 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.254667044 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.254667044 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.254693985 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.337863922 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.337925911 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.338093042 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.338104010 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.338104010 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.338143110 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.338162899 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.338174105 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.338224888 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.338336945 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.338376045 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.338402987 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.338449955 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.338481903 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.338531017 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.338591099 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.338618040 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.338630915 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.338666916 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.338756084 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.338795900 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.338826895 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.338840008 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.338867903 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.338891983 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.338939905 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.338960886 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.338973045 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.339004040 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.341001034 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.341044903 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.341077089 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.341089964 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.341118097 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.341741085 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.341789007 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.341818094 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.341830015 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.341871023 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.395452976 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.423883915 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.423942089 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.424143076 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.424166918 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.424217939 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.424257994 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.424258947 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.424261093 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.424287081 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.424299955 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.424331903 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.424365044 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.424499035 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.424536943 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.424575090 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.424587965 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.424618959 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.424650908 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.424673080 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.424726009 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.424761057 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.424772024 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.424803972 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.424823999 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.424880028 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.424923897 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.424958944 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.424969912 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.425004005 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.425023079 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.425371885 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.425447941 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.425460100 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.425509930 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.425565004 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.425574064 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.425576925 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.425597906 CEST4434978013.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.425628901 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.425647974 CEST49780443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.654896975 CEST4434980313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.655214071 CEST49803443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.655234098 CEST4434980313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.655819893 CEST4434980313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.656137943 CEST49803443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.656280994 CEST49803443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.656285048 CEST4434980313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.656310081 CEST4434980313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:55.697343111 CEST49803443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.260745049 CEST4434980313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.260765076 CEST4434980313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.260771990 CEST4434980313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.260838032 CEST4434980313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.260850906 CEST49803443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.260885954 CEST4434980313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.260895014 CEST4434980313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.260909081 CEST49803443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.260937929 CEST49803443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.260962009 CEST49803443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.344496965 CEST4434980313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.344520092 CEST4434980313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.344705105 CEST49803443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.344716072 CEST4434980313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.344805956 CEST49803443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.346077919 CEST4434980313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.346101046 CEST4434980313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.346174955 CEST49803443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.346179962 CEST4434980313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.346249104 CEST49803443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.428153992 CEST4434980313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.428178072 CEST4434980313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.428260088 CEST49803443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.428267002 CEST4434980313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.428306103 CEST49803443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.428333044 CEST49803443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.428421974 CEST4434980313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.428491116 CEST49803443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.428497076 CEST4434980313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.428515911 CEST4434980313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.428544044 CEST49803443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.428589106 CEST49803443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.428736925 CEST49803443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.428752899 CEST4434980313.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.428761005 CEST49803443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:56.428798914 CEST49803443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:58.738914967 CEST4434978713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:58.739116907 CEST4434978713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:58.739213943 CEST49787443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:58.740041018 CEST49787443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:58.740088940 CEST4434978713.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:58.769737005 CEST49804443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:58.769793034 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:58.769876957 CEST49804443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:58.770008087 CEST49805443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:58.770108938 CEST4434980513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:58.770169973 CEST49804443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:58.770186901 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:58.770247936 CEST49805443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:58.770311117 CEST49805443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:58.770328999 CEST4434980513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.392045021 CEST4434980513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.392400980 CEST49805443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.392430067 CEST4434980513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.393312931 CEST4434980513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.393378019 CEST49805443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.393831968 CEST49805443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.393891096 CEST4434980513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.394087076 CEST49805443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.394099951 CEST4434980513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.406177044 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.406449080 CEST49804443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.406481981 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.407511950 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.407568932 CEST49804443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.408123970 CEST49804443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.408123970 CEST49804443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.408152103 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.408200979 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.437299013 CEST49805443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.453310966 CEST49804443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.453344107 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.495574951 CEST4434980513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.495605946 CEST4434980513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.495614052 CEST4434980513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.495629072 CEST4434980513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.495657921 CEST4434980513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.495728970 CEST49805443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.495768070 CEST4434980513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.495794058 CEST49805443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.495811939 CEST49805443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.501307011 CEST49804443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.508898973 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.508927107 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.508934975 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.508944988 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.508961916 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.508970022 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.509046078 CEST49804443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.509076118 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.509124994 CEST49804443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.578141928 CEST4434980513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.578169107 CEST4434980513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.578314066 CEST49805443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.578353882 CEST4434980513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.578398943 CEST49805443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.580636024 CEST4434980513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.580657005 CEST4434980513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.580755949 CEST49805443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.580769062 CEST4434980513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.580809116 CEST49805443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.594800949 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.594832897 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.594877005 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.594916105 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.594918013 CEST49804443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.594935894 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.595002890 CEST49804443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.597007990 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.597049952 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.597120047 CEST49804443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.597136974 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.597151995 CEST49804443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.597177982 CEST49804443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.661603928 CEST4434980513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.661626101 CEST4434980513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.661755085 CEST49805443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.661791086 CEST4434980513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.661844969 CEST49805443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.664186001 CEST4434980513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.664201975 CEST4434980513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.664285898 CEST49805443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.664309978 CEST4434980513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.664359093 CEST49805443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.666131020 CEST4434980513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.666146040 CEST4434980513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.666208982 CEST49805443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.666230917 CEST4434980513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.666275024 CEST49805443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.668724060 CEST4434980513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.668737888 CEST4434980513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.668796062 CEST49805443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.668818951 CEST4434980513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.668859005 CEST49805443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.698153019 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.698215008 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.698271990 CEST49804443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.698302984 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.698323011 CEST49804443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.698355913 CEST49804443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.699094057 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.699146032 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.699177027 CEST49804443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.699182987 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.699213982 CEST49804443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.699223042 CEST49804443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.700190067 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.700229883 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.700273991 CEST49804443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.700280905 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.700303078 CEST49804443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.700320005 CEST49804443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.701175928 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.701217890 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.701260090 CEST49804443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.701266050 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.701286077 CEST49804443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.701311111 CEST49804443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.744215965 CEST4434980513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.744326115 CEST4434980513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.744402885 CEST49805443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.744402885 CEST49805443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.744777918 CEST49805443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.744801998 CEST4434980513.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.784010887 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.784058094 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.784109116 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.784110069 CEST49804443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.784162998 CEST49804443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.784646988 CEST49804443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.784667969 CEST4434980413.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.809398890 CEST49806443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.809495926 CEST4434980613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.809603930 CEST49806443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.809798002 CEST49806443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:25:59.809835911 CEST4434980613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:00.432950020 CEST4434980613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:00.433403015 CEST49806443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:26:00.433451891 CEST4434980613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:00.434592962 CEST4434980613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:00.435010910 CEST49806443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:26:00.435194969 CEST49806443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:26:00.435200930 CEST4434980613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:00.479415894 CEST4434980613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:00.488320112 CEST49806443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:26:00.530059099 CEST4434980613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:00.530087948 CEST4434980613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:00.530096054 CEST4434980613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:00.530129910 CEST4434980613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:00.530163050 CEST49806443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:26:00.530198097 CEST4434980613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:00.530216932 CEST49806443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:26:00.530216932 CEST4434980613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:00.530260086 CEST49806443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:26:00.531270981 CEST49806443192.168.2.1613.107.246.40
                                                                                                                                                                                                        Oct 7, 2024 23:26:00.531300068 CEST4434980613.107.246.40192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:03.251482964 CEST49807443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:03.251523972 CEST4434980720.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:03.251621008 CEST49807443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:03.251848936 CEST49807443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:03.251861095 CEST4434980720.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:03.813812971 CEST4434980720.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:03.814107895 CEST49807443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:03.814126968 CEST4434980720.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:03.815249920 CEST4434980720.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:03.815696001 CEST49807443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:03.815752983 CEST4434980720.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:03.815859079 CEST49807443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:03.815859079 CEST49807443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:03.815881968 CEST4434980720.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:03.914166927 CEST4434980720.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:03.914736032 CEST4434980720.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:03.914884090 CEST49807443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:03.915515900 CEST49807443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:03.915559053 CEST4434980720.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:04.926599026 CEST49808443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:04.926654100 CEST4434980820.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:04.926788092 CEST49808443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:04.927004099 CEST49808443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:04.927016973 CEST4434980820.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:05.478142977 CEST4434980820.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:05.478626966 CEST49808443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:05.478637934 CEST4434980820.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:05.478940010 CEST4434980820.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:05.479302883 CEST49808443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:05.479356050 CEST4434980820.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:05.479450941 CEST49808443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:05.479464054 CEST49808443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:05.479469061 CEST4434980820.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:05.582979918 CEST4434980820.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:05.583059072 CEST4434980820.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:05.583209038 CEST49808443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:05.583600044 CEST49808443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:05.583616018 CEST4434980820.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:09.560337067 CEST49809443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:09.560442924 CEST4434980920.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:09.560540915 CEST49809443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:09.560728073 CEST49809443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:09.560753107 CEST4434980920.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:10.199162960 CEST4434980920.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:10.199536085 CEST49809443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:10.199565887 CEST4434980920.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:10.199949026 CEST4434980920.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:10.200246096 CEST49809443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:10.200313091 CEST4434980920.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:10.200392962 CEST49809443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:10.200408936 CEST49809443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:10.200419903 CEST4434980920.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:11.263317108 CEST4434980920.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:11.263586998 CEST4434980920.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:11.263765097 CEST49809443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:11.264334917 CEST49809443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:11.264381886 CEST4434980920.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:12.276650906 CEST49810443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:12.276732922 CEST4434981020.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:12.276859999 CEST49810443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:12.277062893 CEST49810443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:12.277080059 CEST4434981020.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:12.826004028 CEST4434981020.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:12.826483965 CEST49810443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:12.826553106 CEST4434981020.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:12.826896906 CEST4434981020.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:12.827227116 CEST49810443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:12.827300072 CEST4434981020.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:12.828068972 CEST49810443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:12.875397921 CEST4434981020.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:12.929133892 CEST4434981020.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:12.929523945 CEST4434981020.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:12.929733992 CEST49810443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:12.929924965 CEST49810443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:12.929974079 CEST4434981020.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:14.927805901 CEST49788443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:26:14.933996916 CEST49811443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:26:14.934042931 CEST44349811172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:14.934155941 CEST49811443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:26:14.934408903 CEST49811443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:26:14.934417963 CEST44349811172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:14.971429110 CEST44349788172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:15.024683952 CEST49812443192.168.2.164.152.133.8
                                                                                                                                                                                                        Oct 7, 2024 23:26:15.024720907 CEST443498124.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:15.024842978 CEST49812443192.168.2.164.152.133.8
                                                                                                                                                                                                        Oct 7, 2024 23:26:15.025352955 CEST49812443192.168.2.164.152.133.8
                                                                                                                                                                                                        Oct 7, 2024 23:26:15.025366068 CEST443498124.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:15.091299057 CEST44349788172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:15.091425896 CEST44349788172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:15.091497898 CEST49788443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:26:15.092529058 CEST49788443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:26:15.092544079 CEST44349788172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:16.442883015 CEST44349811172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:16.443244934 CEST49811443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:26:16.443273067 CEST44349811172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:16.443721056 CEST44349811172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:16.444255114 CEST49811443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:26:16.444320917 CEST44349811172.233.128.227192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:16.444502115 CEST443498124.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:16.444852114 CEST49812443192.168.2.164.152.133.8
                                                                                                                                                                                                        Oct 7, 2024 23:26:16.444860935 CEST443498124.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:16.445255995 CEST443498124.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:16.445730925 CEST49812443192.168.2.164.152.133.8
                                                                                                                                                                                                        Oct 7, 2024 23:26:16.445811987 CEST49812443192.168.2.164.152.133.8
                                                                                                                                                                                                        Oct 7, 2024 23:26:16.445817947 CEST443498124.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:16.445830107 CEST443498124.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:16.445849895 CEST49812443192.168.2.164.152.133.8
                                                                                                                                                                                                        Oct 7, 2024 23:26:16.445867062 CEST443498124.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:16.499414921 CEST49811443192.168.2.16172.233.128.227
                                                                                                                                                                                                        Oct 7, 2024 23:26:16.499414921 CEST49812443192.168.2.164.152.133.8
                                                                                                                                                                                                        Oct 7, 2024 23:26:16.561988115 CEST443498124.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:16.562072992 CEST443498124.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:16.562155962 CEST49812443192.168.2.164.152.133.8
                                                                                                                                                                                                        Oct 7, 2024 23:26:16.562923908 CEST49812443192.168.2.164.152.133.8
                                                                                                                                                                                                        Oct 7, 2024 23:26:16.562948942 CEST443498124.152.133.8192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:16.961704969 CEST49813443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:16.961755037 CEST4434981320.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:16.962127924 CEST49813443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:16.962129116 CEST49813443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:16.962167978 CEST4434981320.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:17.425309896 CEST49814443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:26:17.425407887 CEST4434981413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:17.425723076 CEST49814443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:26:17.425790071 CEST49814443192.168.2.1613.107.21.237
                                                                                                                                                                                                        Oct 7, 2024 23:26:17.425808907 CEST4434981413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:17.504738092 CEST4434981320.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:17.505908012 CEST49813443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:17.505918026 CEST4434981320.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:17.506217957 CEST4434981320.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:17.506855011 CEST49813443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:17.506855011 CEST49813443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:17.506855011 CEST49813443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:17.506872892 CEST4434981320.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:17.506917000 CEST4434981320.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:17.552951097 CEST49813443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:17.606317043 CEST4434981320.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:17.606381893 CEST4434981320.42.72.131192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:17.606643915 CEST49813443192.168.2.1620.42.72.131
                                                                                                                                                                                                        Oct 7, 2024 23:26:17.971267939 CEST4434981413.107.21.237192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:18.012375116 CEST49814443192.168.2.1613.107.21.237
                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.238468885 CEST5600253192.168.2.161.1.1.1
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.245186090 CEST53560021.1.1.1192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.274158001 CEST5235253192.168.2.161.1.1.1
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.281797886 CEST53523521.1.1.1192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.923748970 CEST5127853192.168.2.161.1.1.1
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.923887968 CEST5386653192.168.2.161.1.1.1
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.978398085 CEST6149453192.168.2.161.1.1.1
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.978569984 CEST5908853192.168.2.161.1.1.1
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.986185074 CEST53614941.1.1.1192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.996356010 CEST53590881.1.1.1192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.139947891 CEST5101053192.168.2.161.1.1.1
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.140086889 CEST5878553192.168.2.161.1.1.1
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.146840096 CEST53510101.1.1.1192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.188913107 CEST53587851.1.1.1192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.515795946 CEST5143253192.168.2.161.1.1.1
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.516093016 CEST5460353192.168.2.161.1.1.1
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.516630888 CEST5292553192.168.2.161.1.1.1
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.516839981 CEST5000553192.168.2.161.1.1.1
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.524106026 CEST53529251.1.1.1192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.524117947 CEST53514321.1.1.1192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.524127960 CEST53546031.1.1.1192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.524533033 CEST53500051.1.1.1192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.527375937 CEST5803053192.168.2.161.1.1.1
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.527555943 CEST5561653192.168.2.161.1.1.1
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.535111904 CEST53580301.1.1.1192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.536043882 CEST53556161.1.1.1192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.817337990 CEST50029443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.118154049 CEST50029443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.240381002 CEST44350029172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.240519047 CEST44350029172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.240534067 CEST44350029172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.240550041 CEST44350029172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.241305113 CEST50029443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.242970943 CEST50029443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.243421078 CEST50029443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.243772984 CEST50029443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.244385958 CEST50029443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.332905054 CEST44350029172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.333117962 CEST44350029172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.333127022 CEST44350029172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.333136082 CEST44350029172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.333156109 CEST44350029172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.333352089 CEST50029443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.334372997 CEST44350029172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.334389925 CEST50029443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.335418940 CEST44350029172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.336453915 CEST44350029172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.336751938 CEST50029443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.423887968 CEST44350029172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.451087952 CEST50029443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:32.803670883 CEST50029443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:32.803670883 CEST50029443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:32.894779921 CEST44350029172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:32.897257090 CEST44350029172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:32.897854090 CEST44350029172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:32.898127079 CEST50029443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.763633013 CEST50029443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.763633013 CEST50029443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.766238928 CEST50481443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.855894089 CEST44350029172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.856889963 CEST44350029172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.857074022 CEST44350029172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:33.857697964 CEST50029443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.066199064 CEST50481443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.206738949 CEST44350481172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.206816912 CEST44350481172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.207406044 CEST44350481172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.207438946 CEST44350481172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.208323956 CEST50481443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.209316969 CEST50481443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.209454060 CEST50481443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.300867081 CEST44350481172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.300883055 CEST44350481172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.300893068 CEST44350481172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.300903082 CEST44350481172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.301328897 CEST50481443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.301328897 CEST50481443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.399729967 CEST44350481172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:24:34.432106972 CEST50481443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:13.935256958 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:13.935484886 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:13.935647964 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:13.935769081 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:14.268297911 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:14.531382084 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:14.531424046 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:14.531450987 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:14.531533957 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:14.531557083 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:14.532005072 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:14.532099962 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:14.532155991 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:14.532191038 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:14.623323917 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:14.623651028 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:14.623871088 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:14.716420889 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:14.717223883 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:14.717500925 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:14.718974113 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:17.368776083 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:17.368875980 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:17.712219954 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:17.713658094 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:17.714145899 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:17.714349985 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:21.075665951 CEST138138192.168.2.16192.168.2.255
                                                                                                                                                                                                        Oct 7, 2024 23:25:41.576164007 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:41.576421976 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:41.577627897 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:41.636646032 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:41.636718035 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:41.670243025 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:41.671122074 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:41.671592951 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:41.671634912 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:41.672622919 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:41.703114986 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:41.740266085 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:41.741689920 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:41.741727114 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:41.742002964 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.261104107 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.262346983 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.262417078 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.353348970 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.353955030 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.355123997 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.356115103 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.356308937 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.356873035 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:42.389339924 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.014750957 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.107167006 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.108341932 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.115659952 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.208493948 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.208554029 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.237539053 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.615720034 CEST59110443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.615720034 CEST59110443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.615900040 CEST59110443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:43.615969896 CEST59110443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.016619921 CEST59110443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.039376020 CEST44359110172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.040122032 CEST44359110172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.040556908 CEST59110443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.080395937 CEST59110443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.114888906 CEST44359110172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.114953041 CEST44359110172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.114964008 CEST44359110172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.114974022 CEST44359110172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.115264893 CEST59110443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.115318060 CEST59110443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.131578922 CEST44359110172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.160413027 CEST59110443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.205410004 CEST44359110172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.205647945 CEST59110443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.297147989 CEST44359110172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.298182964 CEST44359110172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.299235106 CEST44359110172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.299541950 CEST59110443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.828650951 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.828790903 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.835139990 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.835311890 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.875071049 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.875193119 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.922260046 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.922981977 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.923643112 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.924007893 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.931114912 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.931127071 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.931858063 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.932037115 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.967852116 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.969723940 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.982105970 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:44.982357979 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.436834097 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.436964035 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.438906908 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.653815985 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.657407045 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.671597004 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.672049046 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.673484087 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:46.703473091 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.685380936 CEST59110443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.685579062 CEST59110443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.800163031 CEST44359110172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.800743103 CEST44359110172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.801054001 CEST44359110172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:48.803173065 CEST59110443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.454845905 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.550837994 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.571249008 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:50.604489088 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.484936953 CEST59110443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.485049009 CEST59110443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.576948881 CEST44359110172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.578519106 CEST44359110172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.598304033 CEST44359110172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:25:51.598575115 CEST59110443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:26:14.926284075 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        Oct 7, 2024 23:26:15.018534899 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:15.019733906 CEST44355330172.64.41.3192.168.2.16
                                                                                                                                                                                                        Oct 7, 2024 23:26:15.052623987 CEST55330443192.168.2.16172.64.41.3
                                                                                                                                                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.282675028 CEST192.168.2.161.1.1.1c23d(Port unreachable)Destination Unreachable
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.188986063 CEST192.168.2.161.1.1.1c256(Port unreachable)Destination Unreachable
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.147423983 CEST192.168.2.161.1.1.1c2c5(Port unreachable)Destination Unreachable
                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.238468885 CEST192.168.2.161.1.1.10x2714Standard query (0)imgur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.274158001 CEST192.168.2.161.1.1.10x7998Standard query (0)imgur.com65IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.923748970 CEST192.168.2.161.1.1.10x807Standard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.923887968 CEST192.168.2.161.1.1.10x92f0Standard query (0)bzib.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.978398085 CEST192.168.2.161.1.1.10x740fStandard query (0)i.imgur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.978569984 CEST192.168.2.161.1.1.10x349aStandard query (0)i.imgur.com65IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.139947891 CEST192.168.2.161.1.1.10x64d5Standard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.140086889 CEST192.168.2.161.1.1.10xc5ffStandard query (0)clients2.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.515795946 CEST192.168.2.161.1.1.10xe146Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.516093016 CEST192.168.2.161.1.1.10xcc6cStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.516630888 CEST192.168.2.161.1.1.10xc286Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.516839981 CEST192.168.2.161.1.1.10xc6b7Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.527375937 CEST192.168.2.161.1.1.10xe0daStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.527555943 CEST192.168.2.161.1.1.10xd3ceStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.245186090 CEST1.1.1.1192.168.2.160x2714No error (0)imgur.com199.232.196.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.245186090 CEST1.1.1.1192.168.2.160x2714No error (0)imgur.com199.232.192.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.931320906 CEST1.1.1.1192.168.2.160x92f0No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.931591034 CEST1.1.1.1192.168.2.160x807No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.986185074 CEST1.1.1.1192.168.2.160x740fNo error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.986185074 CEST1.1.1.1192.168.2.160x740fNo error (0)ipv4.imgur.map.fastly.net199.232.196.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.986185074 CEST1.1.1.1192.168.2.160x740fNo error (0)ipv4.imgur.map.fastly.net199.232.192.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:13.996356010 CEST1.1.1.1192.168.2.160x349aNo error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.146840096 CEST1.1.1.1192.168.2.160x64d5No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.146840096 CEST1.1.1.1192.168.2.160x64d5No error (0)googlehosted.l.googleusercontent.com142.250.185.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:14.188913107 CEST1.1.1.1192.168.2.160xc5ffNo error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.323961020 CEST1.1.1.1192.168.2.160x5076No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.323961020 CEST1.1.1.1192.168.2.160x5076No error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:15.356661081 CEST1.1.1.1192.168.2.160xf363No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.126086950 CEST1.1.1.1192.168.2.160x8c24No error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.126211882 CEST1.1.1.1192.168.2.160x89acNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.126211882 CEST1.1.1.1192.168.2.160x89acNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.133841991 CEST1.1.1.1192.168.2.160x8e17No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.133841991 CEST1.1.1.1192.168.2.160x8e17No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.900129080 CEST1.1.1.1192.168.2.160xbaeaNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.919687986 CEST1.1.1.1192.168.2.160xe50dNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:16.919687986 CEST1.1.1.1192.168.2.160xe50dNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.524106026 CEST1.1.1.1192.168.2.160xc286No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.524106026 CEST1.1.1.1192.168.2.160xc286No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.524117947 CEST1.1.1.1192.168.2.160xe146No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.524117947 CEST1.1.1.1192.168.2.160xe146No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.524127960 CEST1.1.1.1192.168.2.160xcc6cNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.524533033 CEST1.1.1.1192.168.2.160xc6b7No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.535111904 CEST1.1.1.1192.168.2.160xe0daNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.535111904 CEST1.1.1.1192.168.2.160xe0daNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:17.536043882 CEST1.1.1.1192.168.2.160xd3ceNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.934500933 CEST1.1.1.1192.168.2.160x6b9aNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:18.934500933 CEST1.1.1.1192.168.2.160x6b9aNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.938832045 CEST1.1.1.1192.168.2.160x6b9aNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:19.938832045 CEST1.1.1.1192.168.2.160x6b9aNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:20.944107056 CEST1.1.1.1192.168.2.160x6b9aNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:20.944107056 CEST1.1.1.1192.168.2.160x6b9aNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:22.958952904 CEST1.1.1.1192.168.2.160x6b9aNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:22.958952904 CEST1.1.1.1192.168.2.160x6b9aNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:26.959208965 CEST1.1.1.1192.168.2.160x6b9aNo error (0)scdn1f005.wpc.ad629.nucdn.netsni1gl.wpc.nucdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                        Oct 7, 2024 23:24:26.959208965 CEST1.1.1.1192.168.2.160x6b9aNo error (0)sni1gl.wpc.nucdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                        • imgur.com
                                                                                                                                                                                                        • i.imgur.com
                                                                                                                                                                                                        • clients2.googleusercontent.com
                                                                                                                                                                                                        • edgeassetservice.azureedge.net
                                                                                                                                                                                                        • chrome.cloudflare-dns.com
                                                                                                                                                                                                        • fs.microsoft.com
                                                                                                                                                                                                        • slscr.update.microsoft.com
                                                                                                                                                                                                        • msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
                                                                                                                                                                                                        • bzib.nelreports.net
                                                                                                                                                                                                        • go.microsoft.com
                                                                                                                                                                                                        • www.bing.com
                                                                                                                                                                                                        • www.microsoft.com
                                                                                                                                                                                                        • functional.events.data.microsoft.com
                                                                                                                                                                                                        • services.bingapis.com
                                                                                                                                                                                                        • https:
                                                                                                                                                                                                          • edgestatic.azureedge.net
                                                                                                                                                                                                          • letmlcroroflmlcrsftoninbraingetekdkverf-portal-secure-ducsahre.us-lax-1.linodeobjects.com
                                                                                                                                                                                                        • login.live.com
                                                                                                                                                                                                        • nav-edge.smartscreen.microsoft.com
                                                                                                                                                                                                        • data-edge.smartscreen.microsoft.com
                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        0192.168.2.1649702199.232.196.1934437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:24:13 UTC564OUTGET /i0nWQPo.png HTTP/1.1
                                                                                                                                                                                                        Host: imgur.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:24:13 UTC554INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        Retry-After: 0
                                                                                                                                                                                                        Location: https://i.imgur.com/i0nWQPo.png
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:24:13 GMT
                                                                                                                                                                                                        X-Served-By: cache-ewr-kewr1740050-EWR
                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                        X-Cache-Hits: 0
                                                                                                                                                                                                        X-Timer: S1728336254.925332,VS0,VE0
                                                                                                                                                                                                        Server: cat factory 1.0
                                                                                                                                                                                                        Strict-Transport-Security: max-age=300
                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                        Access-Control-Allow-Origin: https://imgur.com
                                                                                                                                                                                                        Access-Control-Allow-Credentials: false


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        1192.168.2.1649704199.232.196.1934437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:24:14 UTC566OUTGET /i0nWQPo.png HTTP/1.1
                                                                                                                                                                                                        Host: i.imgur.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:24:14 UTC760INHTTP/1.1 200 OK
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 120399
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Last-Modified: Sun, 06 Oct 2024 15:59:32 GMT
                                                                                                                                                                                                        ETag: "9bbf998cb4f7584b3e4bd1a949ff3b9a"
                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                        X-Amz-Cf-Pop: IAD12-P2
                                                                                                                                                                                                        X-Amz-Cf-Id: a-GWjL917AcoLR1QAKYDapTsQ7VbngObUDmz90NFMRzQ72-xThf7hw==
                                                                                                                                                                                                        cache-control: public, max-age=31536000
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 105882
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:24:14 GMT
                                                                                                                                                                                                        X-Served-By: cache-iad-kjyo7100113-IAD, cache-ewr-kewr1740054-EWR
                                                                                                                                                                                                        X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                        X-Cache-Hits: 3, 0
                                                                                                                                                                                                        X-Timer: S1728336255.569622,VS0,VE1
                                                                                                                                                                                                        Strict-Transport-Security: max-age=300
                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Server: cat factory 1.0
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        2024-10-07 21:24:14 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 4c 00 00 05 ba 08 02 00 00 00 a8 51 bf 9d 00 00 80 00 49 44 41 54 78 9c ec dd 09 90 1c d7 79 27 f8 f7 bd cc 3a fb a8 be 81 ee 06 d0 b8 1a 20 00 82 a0 00 90 20 c1 4b e2 25 91 ba 65 79 46 63 39 24 cd fa 1a 6f 58 3b 3b 33 eb d8 d8 75 c4 78 77 22 3c de 99 0d 8f 76 3c 63 af 3d 6b 4b b6 3c 96 2c 4a a2 68 89 97 78 83 04 40 82 b8 ef a3 01 34 fa be ef ae 33 f3 bd 6f a3 32 ab aa ab aa ef 46 a3 8f c2 ff 17 15 00 ba ba 2a 2b 2b eb 40 7e ef 7d ef fb 4c 66 16 00 00 00 00 00 00 00 b0 fa c9 e5 de 01 00 00 00 00 00 00 00 58 1c 08 f2 01 00 00 00 00 00 00 0a 04 82 7c 00 00 00 00 00 00 80 02 81 20 1f 00 00 00 00 00 00 a0 40 20 c8 07 00 00 00 00 00 00 28 10 08 f2 01 00 00 00 00 00 00 0a 04 82 7c 00 00 00 00 00 00 80 02
                                                                                                                                                                                                        Data Ascii: PNGIHDRLQIDATxy': K%eyFc9$oX;;3uxw"<v<c=kK<,Jhx@43o2F*++@~}LfX| @ (|
                                                                                                                                                                                                        2024-10-07 21:24:14 UTC1371INData Raw: 00 00 0a 04 82 7c 00 00 00 00 00 00 80 02 81 20 1f 00 00 00 00 00 00 a0 40 20 c8 07 00 00 00 00 00 00 28 10 08 f2 01 00 00 00 00 00 00 0a 04 82 7c 00 00 00 00 00 00 80 02 81 20 1f 00 00 00 00 00 00 a0 40 20 c8 07 00 00 00 00 00 00 28 10 08 f2 01 00 00 00 00 00 00 0a 04 82 7c 00 00 00 00 00 00 80 02 81 20 1f 00 00 00 00 00 00 a0 40 20 c8 07 00 00 00 00 00 00 28 10 08 f2 01 00 00 00 00 00 00 0a 04 82 7c 00 00 00 00 00 00 80 02 81 20 1f 00 00 00 00 00 00 a0 40 20 c8 07 00 00 00 00 00 00 28 10 08 f2 01 00 00 00 00 00 00 0a 04 82 7c 00 00 00 00 00 00 80 02 81 20 1f 00 00 00 00 00 00 a0 40 20 c8 07 00 00 00 00 00 00 28 10 08 f2 01 00 00 00 00 00 00 0a 04 82 7c 00 00 00 00 00 00 80 02 81 20 1f 00 00 00 00 00 00 a0 40 20 c8 07 00 00 00 00 00 00 28 10 08 f2 01 00
                                                                                                                                                                                                        Data Ascii: | @ (| @ (| @ (| @ (| @ (| @ (
                                                                                                                                                                                                        2024-10-07 21:24:14 UTC1371INData Raw: 18 f3 7f de 00 00 00 00 70 b7 90 cb bd 03 00 00 4b 24 6e 59 cd bd bd df 79 e5 b5 d7 2f 5c 1e 8e 2b 5b 49 27 54 d7 42 28 e7 a2 67 4d cb 4f 86 e3 9a 59 6b 37 a6 cf be 2c 14 3b 5b e4 4c b4 cf 3a fd 73 f2 27 c9 c2 d0 4c e3 31 eb d8 f5 5b ff e1 85 9f 5e 68 69 8d 5b 16 cf 61 f8 00 00 00 00 00 ee 4e 08 f2 01 e0 ae 60 6b 7d b5 a3 e3 4f 5e 7d e5 bd ab d7 a2 96 d6 9a 04 91 90 32 f9 2d 98 35 9d 3e 47 d3 dc 76 b6 a8 3f 6f 60 20 ab f0 5e 6e 0d 3e 12 2c 05 99 42 1a 24 dd b5 04 9c b0 d5 f9 f6 ae 7f fb f7 2f 1c 6f ba 9e b0 6d c4 f9 00 00 00 00 30 25 04 f9 00 50 f8 98 f9 52 5b fb 9f be f1 ce e5 ce 7e cd 06 b3 26 a1 88 98 a4 db 04 3f 79 61 26 d6 7a e2 c2 b9 17 ad b5 52 ac 75 32 04 77 4c 0c 0d b8 33 f0 13 93 f1 ce 10 00 4f a2 72 b7 a7 94 56 9a b5 5b d6 2f 6b a9 bd f3 2f 16
                                                                                                                                                                                                        Data Ascii: pK$nYy/\+[I'TB(gMOYk7,;[L:s'L1[^hi[aN`k}O^}2-5>Gv?o` ^n>,B$/om0%PR[~&?ya&zRu2wL3OrV[/k/
                                                                                                                                                                                                        2024-10-07 21:24:14 UTC1371INData Raw: 22 21 e6 d7 ca 3e 55 39 2f e7 8a dc 9f 99 17 35 6a ce 9f ea cf df be 93 ff 4f d9 3f ce 9c 1a 90 dc 1e 91 66 16 31 61 9c ba d9 5c 53 51 ee 93 18 c6 05 00 00 00 b8 eb e0 14 10 00 56 bd 84 65 bf 73 e1 52 c4 b2 9c 90 d7 c8 5f 8d 3f bb 39 4c f6 e7 4f ad 2f f2 54 3e 4f 9e ba 77 d2 11 d2 97 d9 51 6a a0 42 47 62 d1 37 4e 9c 8a c4 e3 8b bb 87 00 00 00 00 b0 2a 60 26 1f 00 56 37 66 ee 19 1e 6e ea ee b6 94 9a 88 ee 27 c5 e0 93 6b eb f1 54 1d ef 16 be 1b 53 3e c2 54 8f 3b e7 07 9b 6b 3d c0 ec ae 80 ac d9 d2 fa d4 f5 eb 1d 7d fd a5 c1 a0 81 c9 7c 00 00 00 80 bb 0c ce ff 00 60 75 d3 cc 4d dd 5d 5d 23 c3 82 74 f6 1c 7b 5e 61 fb fc ea fa 79 45 ec e6 2f bf bc be ce af a3 3f 65 91 bc d4 6f e6 f2 88 93 cb f2 eb a9 2e b9 75 fb 9d ae 7a 22 1c 8f be 75 f2 64 c2 b6 17 f2 c4 00
                                                                                                                                                                                                        Data Ascii: "!>U9/5jO?f1a\SQVesR_?9LO/T>OwQjBGb7N*`&V7fn'kTS>T;k=}|`uM]]#t{^ayE/?eo.uz"ud
                                                                                                                                                                                                        2024-10-07 21:24:14 UTC1371INData Raw: c2 c5 84 e1 73 e2 6b e5 86 40 d3 54 b5 d3 a9 30 75 c6 00 3b 35 73 4f 79 b7 a1 d4 82 77 9a dc 32 6f ee b5 ec e6 b2 26 7e d2 0d c8 89 f3 a5 f0 14 fb 58 17 b3 52 76 22 2e 24 0b 65 c8 d4 30 c0 9d c3 f9 0f 90 5e f1 30 12 1e c7 b2 fc f4 82 08 d6 6e 0e 06 f3 e4 ae 8a e4 bc 19 dd 7c 0e 4a fe e0 66 5d d0 bc c6 47 14 73 24 91 18 8f c5 dd dc 12 f7 4a 43 b2 a5 66 6c d6 00 ab df 14 b5 3c e7 e6 6e 18 80 8b 5b f6 cf 8f 9f f8 c5 e9 13 b7 7a ba 05 91 cf ef ad af a8 fe 67 07 1e 79 fa be 7b 7d a6 79 37 1c 01 00 80 25 86 20 1f 00 96 c2 78 34 fe da a9 4b 31 25 c9 48 2d 7b 77 03 a9 8c dc 80 4b a6 7f 9c ee e4 2f 7f 01 7b ee 6f e6 76 aa 9d d7 44 2f 7f ed 80 9c f6 01 a7 7d dc 09 a6 df 4f c6 b8 56 ca 30 05 09 29 b4 50 09 9b a4 94 2c b4 c1 b7 7f 66 4f d9 bb 4f 9c 1a 0f 21 37 d0 70
                                                                                                                                                                                                        Data Ascii: sk@T0u;5sOyw2o&~XRv".$e0^0n|Jf]Gs$JCfl<n[zgy{}y7% x4K1%H-{wK/{ovD/}OV0)P,fOO!7p
                                                                                                                                                                                                        2024-10-07 21:24:14 UTC1371INData Raw: af e4 3b a7 fe ed ce 4b bb d5 e1 93 11 be 70 52 09 22 36 5d eb 1d ba d9 3f f2 de d5 e6 22 c3 ac 2c 0d d4 86 4a f7 6f 6c d8 59 5f 57 5e 14 2c a4 16 56 96 52 03 63 a3 df 79 f9 e5 93 ad ed 71 61 0a 32 72 63 73 26 d2 a9 77 a0 48 1e dc 89 57 50 3a 95 f4 d3 25 1b 99 d9 34 3d da ad 87 4f 5a 18 16 09 95 fc 07 c0 0c b2 0b 79 72 fa ab 8e d3 5f 7a b9 4d 3e 27 c6 97 a4 53 67 54 4f 6c 22 d5 5c 54 33 13 db 52 68 92 ef 5c bd 76 63 60 e8 9b 8f 1d 3c d0 b8 25 e8 f3 2e f9 13 bb 2d 44 54 55 5a fa 74 63 e3 4b e7 2e 8e 27 12 ce 17 57 f2 83 26 a5 f0 11 7d f3 93 8f 17 fb e7 5e ea 62 a5 b3 95 8a 26 12 03 63 e3 1e c3 58 5b 5e 66 48 b9 dc 7b 04 00 77 2f 04 f9 00 b0 34 28 95 a0 be 98 cb c3 a7 db d6 54 d7 df 66 f1 b9 69 22 7c 9e 75 47 34 8b 74 c3 36 72 7b b8 11 3b 21 e5 a4 1b 53 ce
                                                                                                                                                                                                        Data Ascii: ;KpR"6]?",JolY_W^,VRcyqa2rcs&wHWP:%4=OZyr_zM>'SgTOl"\T3Rh\vc`<%.-DTUZtcK.'W&}^b&cX[^fH{w/4(Tfi"|uG4t6r{;!S
                                                                                                                                                                                                        2024-10-07 21:24:14 UTC1371INData Raw: 87 99 84 90 3c a9 d4 55 ce 6d 26 f6 60 e2 14 da 59 03 ab 27 df 63 ba fd 4c ad 82 9f 76 8f 28 d3 cb 3e 2b d3 9b 53 25 dd 39 15 54 ba eb 71 49 b2 34 0c 6f 51 30 50 52 e2 f1 fb 92 57 98 86 53 10 7e ba 03 a0 39 bb 18 c0 fc cf 26 d3 bb a5 93 87 4a bb 13 fb 82 a5 d1 1f 89 0e c5 e2 3d 6f 1d fa e2 9e 5d 8f 6c 6b ac 2e 29 36 0c 63 e5 07 fa cc 7c e8 ca a5 be 70 84 dd 41 0b 4e 55 27 90 44 db d6 d4 fc af 5f f8 ec e6 35 6b 16 90 de 6c 48 19 f0 79 fd be 8a b5 65 65 5b 6b d6 0c 8e 8e ac 96 51 0f 58 36 4e 9a 0e bb 5f 0d 6e a9 d1 69 12 6d f2 48 22 af 69 7a 4d b3 c8 e7 af 09 85 76 ac 5f f7 d3 a3 1f fe f4 f8 c9 f1 78 42 39 4d 1e dc 6f 1c 66 b2 99 0f 5f 69 7a 7e 6f db 81 6d db 56 75 11 8d 42 e1 bc cc d2 eb bc d8 4e 90 2f 38 5d 63 16 00 60 39 ad b2 74 2f 00 58 ad 52 5d dd 52
                                                                                                                                                                                                        Data Ascii: <Um&`Y'cLv(>+S%9TqI4oQ0PRWS~9&J=o]lk.)6c|pANU'D_5klHyee[kQX6N_nimH"izMv_xB9Mof_iz~omVuBN/8]c`9t/XR]R
                                                                                                                                                                                                        2024-10-07 21:24:14 UTC1371INData Raw: 76 87 f3 7e 4b 46 f2 ee 5a 09 cd 71 e6 13 ad 5d 7f f9 ce 91 df fe d4 23 d5 a5 25 2b aa c8 bc 66 8e c4 13 93 5f b4 d9 9e fd 92 5b 41 c7 0c 56 0d 22 2a 2f 2e de 50 59 79 73 68 4c 67 35 07 61 21 87 2d 4a 58 96 d7 e3 c1 3b 6b 99 91 53 6c 4f 28 7c c8 01 60 45 41 90 0f 00 2b 16 4f fb 23 93 50 06 6b f6 9a 72 47 c3 d6 5f 79 ec e1 9d 35 35 95 5e af 29 8d cc 89 16 4d b3 15 f7 57 06 91 e1 76 d9 93 c9 73 e7 22 c3 94 9c 77 8f c5 3b 63 73 57 13 48 32 4c 4f a0 b4 34 50 52 6a fa bc ce 20 01 a7 02 e6 fc b9 a0 85 34 c6 bb 03 c8 d9 43 66 16 09 cd 47 6f b4 26 ac c4 ef 3d fb a9 9a 50 e9 72 ef d8 04 49 14 f4 fb 29 1a cf 3b 62 e3 89 78 42 d9 ee 1a e6 65 db b9 d9 30 b3 d2 3a 12 8f 0f 8e 8d 35 f7 f6 f5 8f 8d f7 0e 8f d9 5a 49 29 ea 2b ca 4b 83 fe 0d 55 d5 d5 a5 a5 41 9f cf 6b 9a
                                                                                                                                                                                                        Data Ascii: v~KFZq]#%+f_[AV"*/.PYyshLg5a!-JX;kSlO(|`EA+O#PkrG_y55^)MWvs"w;csWH2LO4PRj 4CfGo&=PrI);bxBe0:5ZI)+KUAk
                                                                                                                                                                                                        2024-10-07 21:24:14 UTC1371INData Raw: 6b c8 6f ee d9 b8 e1 6b 07 0f ee 6a 68 f0 cc 6d 02 36 43 33 bf f4 f1 a9 0f 6f dc ca ec 0e 49 db 4b 76 43 55 4d 26 c8 b7 6c fb 42 4b eb f7 df 3f 74 b2 a5 45 69 99 6e 6f 69 27 ff d0 9a 6c b6 94 1d b1 12 b3 3e 96 ad 74 38 1e 7b f7 fc f9 97 4f 9c be d9 3f 10 d3 b6 90 4e 4c a6 b2 3e cb e4 64 59 db 5a b0 35 10 8d 5f ee e9 7d e1 c3 8f b6 ae ad fe e2 be 4f 3c 79 ff 1e bf d7 bb 72 6a 4f 38 85 f6 9c a8 32 ef db 8d e6 34 d6 e8 84 be da 52 f6 e9 eb 37 5e 39 75 e6 42 6b fb 60 cc b2 92 df 86 4c e4 74 da 77 46 47 53 9b 52 4a 58 e9 f9 67 52 dd 4d b7 de 69 6a 29 2f 0a 36 ae ad 7d 7a e7 3d 9f dc bd 2b 79 64 e6 3f ff cc cc e1 58 ec af de 79 bf 67 3c 92 b9 ce 90 76 b5 df 7c 60 fb 3d 73 09 f2 3b 06 06 bf f7 ce fb 9d e3 d1 ac 6d ea aa 40 60 d3 da 1a 37 c8 77 47 31 3a 07 06 5f
                                                                                                                                                                                                        Data Ascii: kokjhm6C3oIKvCUM&lBK?tEinoi'l>t8{O?NL>dYZ5_}O<yrjO824R7^9uBk`LtwFGSRJXgRMij)/6}z=+yd?Xyg<v|`=s;m@`7wG1:_
                                                                                                                                                                                                        2024-10-07 21:24:14 UTC1371INData Raw: d8 0d 96 69 8e 5f 52 2c 26 be e2 33 57 b9 d3 e4 9a 39 9a 48 7c ff d0 07 af 9d 3e 37 18 8f 39 4f 4c 66 37 49 a1 d4 34 be cc e4 aa 10 b9 5f b6 cc 86 19 51 d6 6b 17 2e 45 6c fd 5b cf 3c b9 26 14 9a 69 64 87 d3 59 59 a9 9c 31 72 86 e7 26 0e 20 65 92 c9 72 9f 96 fb 61 cb 3b 16 f3 ad a4 00 00 30 5f 08 f2 01 60 29 f0 a4 b8 71 8a 1b 88 fc b2 4c 53 dc 4c e9 e4 a9 a2 6d 7d 66 ef fe 52 c3 e3 cc 2e 53 6a 42 ce 2d 68 24 64 8c 79 28 16 69 ea e9 bd d2 de 79 f9 e6 f5 c1 b1 d1 f1 68 c4 b2 2c f7 84 cf e7 0b d4 d4 54 6f aa 5d b7 bd 7e 5d 7d a8 a4 be 2c 54 ec f5 38 27 8b da 5d 2a 4f 13 cd f9 a6 d8 c5 79 23 e1 0b 06 7d 45 45 42 4a a7 7f 9e 7b d6 99 0a ad 26 b6 3d c5 c6 6f 37 6b ff b6 cb f7 e5 16 f3 e7 d4 a9 ab 16 e2 72 77 f7 df 1f 3a f4 cf 9f 7c b2 74 5e 61 de 1d 40 44 5e 8f
                                                                                                                                                                                                        Data Ascii: i_R,&3W9H|>79OLf7I4_Qk.El[<&idYY1r& era;0_`)qLSLm}fR.SjB-h$dy(iyh,To]~]},T8']*Oy#}EEBJ{&=o7krw:|t^a@D^


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        2192.168.2.1649706142.250.185.1294437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:24:14 UTC594OUTGET /crx/blobs/AYA8VywseXPF6DpmaP2KXF4TdJ6uz1pHJdo7SIzf64awZn_DsPwbF0Oii_eW16b6DjZW2yznOTlm_VxQeAWAuOcWr9enBdMY228AFVKEGaLo1DSnWlaxBThs2IAXfaAO1h0AxlKa5Znxy93x0I97CvvQ6KVcNCMVw4_g/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_82_1_0.crx HTTP/1.1
                                                                                                                                                                                                        Host: clients2.googleusercontent.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:24:15 UTC573INHTTP/1.1 200 OK
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Content-Length: 135800
                                                                                                                                                                                                        X-GUploader-UploadID: AHmUCY1LKF_9MP74oLGAMBzxmA9PlZwkhJMzmB7wUgL6g-uI2hi42FD9uqqqUYMYsMRhW7YOYixPZiriHw
                                                                                                                                                                                                        X-Goog-Hash: crc32c=2rkoIg==
                                                                                                                                                                                                        Server: UploadServer
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 11:30:06 GMT
                                                                                                                                                                                                        Expires: Tue, 07 Oct 2025 11:30:06 GMT
                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                        Age: 35648
                                                                                                                                                                                                        Last-Modified: Wed, 25 Sep 2024 18:28:43 GMT
                                                                                                                                                                                                        ETag: c770f43b_2e4e8419_a87d1040_314358aa_d4b28262
                                                                                                                                                                                                        Content-Type: application/x-chrome-extension
                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-10-07 21:24:15 UTC817INData Raw: 43 72 32 34 03 00 00 00 e0 15 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 9c 5e d1 18 b0 31 22 89 f4 fd 77 8d 67 83 0b 74 fd c3 32 4a 0e 47 31 00 29 58 34 b1 bf 3d 26 90 3f 5b 6a 2c 4c 7a fd d5 6a b0 75 cf 65 5b 49 85 71 2a 42 61 2f 58 dd ee dc 50 c1 68 fc cd 84 4c 04 88 b9 99 dc 32 25 33 5f 6f f4 ae b5 ad 19 0d d4 b8 48 f7 29 27 b9 3d d6 95 65 f8 ac c8 9c 3f 15 e6 ef 1f 08 ab 11 6a e1 a9 c8 33 55 48 fd 7c bf 58 8c 4d 06 e3 97 75 cc c2 9c 73 5b a6 2a f2 ea 3f 24 f3 9c db 8a 05 9f 46 25 11 1d 18 b4 49 08 19 94 80 29 08 f2 2c 2d c0 2f 90 65 35 29 a6 66 83 e7 4f e4 b2 71 14 5e ff 90 92 01 8d d3 bf ca a0 d0 39 a0 08 28 e3 d2 5f d5 70 68 32 fe 10 5e d5 59 42 50 58 66 5f 38 cc 0b 08
                                                                                                                                                                                                        Data Ascii: Cr240"0*H0^1"wgt2JG1)X4=&?[j,Lzjue[Iq*Ba/XPhL2%3_oH)'=e?j3UH|XMus[*?$F%I),-/e5)fOq^9(_ph2^YBPXf_8
                                                                                                                                                                                                        2024-10-07 21:24:15 UTC1390INData Raw: f1 43 56 b7 f2 f3 32 8c 97 6b ff e3 2f 3f c6 cf aa aa f3 5b fd a7 a1 fa fc d3 e9 a2 aa 1f 7f fe 71 bb 9c fb 4a fe bd bc f6 63 d5 8f 3f fe f2 8f 1f 43 fe 54 d7 5c ea cf 57 cf a0 29 4c db 10 dc 36 52 b3 ae 4b b3 56 e5 f3 f0 c2 ad db 25 eb a6 af cc 1c 4f a5 a9 5e 44 72 78 41 fb 9f 36 ba 3c 2e c2 53 bd 48 91 71 68 ae 17 fd f9 3a 6c a8 79 f8 fe 7b a7 6e 22 0d 2f 91 1a 7f 3d f4 4e 2d bd f3 25 ba 1c a6 b0 39 df 4b cf ee bf 3f 53 76 db 2f 09 b7 d7 2c 45 d7 ef ef 0b 13 71 f1 34 26 ce cf cf a4 1d 31 62 70 a4 dd d8 08 0f 75 79 47 81 9c d9 a1 04 01 42 40 ec 48 17 3c 73 3f d8 54 9e b0 c5 33 d8 1e fd db a5 f4 a0 91 ef 0e 2f 07 b5 bd 15 26 aa 0b 8f cd 47 13 76 47 13 a8 d2 42 b5 30 f5 75 37 cc 85 b9 b9 1c 77 c1 b3 30 b7 ff 9e e7 f7 b3 05 53 ee aa 9e 59 f5 3e 81 0c 1d b9
                                                                                                                                                                                                        Data Ascii: CV2k/?[qJc?CT\W)L6RKV%O^DrxA6<.SHqh:ly{n"/=N-%9K?Sv/,Eq4&1bpuyGB@H<s?T3/&GvGB0u7w0SY>
                                                                                                                                                                                                        2024-10-07 21:24:15 UTC1390INData Raw: 1b d6 04 22 eb da 27 82 a5 ad 63 16 2d b2 d7 de 7f e5 f8 38 9b d9 24 52 5d ef 15 36 91 61 58 94 c1 5c ba c8 2b f6 30 ce 7d 84 43 e5 5a b2 ab 77 d8 85 5a 03 02 5c 3e 81 8f 0d f9 b5 38 7e 7f 58 eb b9 37 64 0e c6 b0 57 4a 18 93 73 a4 e8 11 d2 b1 a3 4a ee 8a bd 74 93 bd 0c 4a 2a 62 0c b0 53 f6 5a a3 a9 d6 23 46 a7 d0 5f 5e fb f2 ff a1 c1 65 83 87 cc a8 95 f4 c5 67 6e aa 34 71 c3 91 f8 8e 1b 37 a2 17 66 90 e1 4e 87 82 e5 5c 84 2b 32 da 89 f7 52 41 07 9b 72 b3 9c 7b 72 2d ff 51 fb dc 0d f6 84 8b e6 ba 95 6e 60 12 00 3b e4 0b 91 1b c3 91 cc 5a 03 3c cc 43 ff a7 19 9b 8f 07 f3 71 9c 51 bc af ba f3 63 91 bf b5 36 f7 06 17 29 d8 a6 d6 f0 26 95 3b 47 b0 6e 09 40 14 5b 75 a0 7b 8c 44 b4 60 d6 bd 0e d5 f5 c0 8b 0d f0 86 88 f2 4a 0b 9a c5 b2 f7 bb e6 2b d9 e3 56 dd b2
                                                                                                                                                                                                        Data Ascii: "'c-8$R]6aX\+0}CZwZ\>8~X7dWJsJtJ*bSZ#F_^egn4q7fN\+2RAr{r-Qn`;Z<CqQc6)&;Gn@[u{D`J+V
                                                                                                                                                                                                        2024-10-07 21:24:15 UTC1390INData Raw: 70 dd 47 75 cc c6 56 b0 ab ba e9 3d 4a 8c 67 e9 cb cf dc c0 29 23 70 9f c0 01 e6 b3 68 45 a7 fb 8e 25 f6 96 53 af f5 39 11 dd d8 94 07 9d e0 07 40 00 fb 40 ed e0 0a 6e d7 bc 81 88 d0 31 c6 9e 7d 27 5d ad b8 0b cd 84 21 bb ea e0 07 d6 b1 b9 c4 be f4 56 b2 57 03 cd 1b 28 ca c6 b9 94 7c 7b 24 14 9b b1 85 37 a2 13 6f 19 71 be 88 76 fd b8 dd d6 88 6f 9f cc c8 00 69 5f 41 62 95 20 df ff 5c 62 ff d0 7c 77 74 a5 ee 94 be 3b 09 78 b6 44 3b 68 e6 41 cf f6 78 4c 3a 14 11 57 eb 10 6d 1f df fb 8d c4 1b 6e 99 25 be f3 af cd fa e0 19 7a 87 e7 ff c1 df 48 81 43 d7 c6 3f 03 db 83 4c 1d 83 bb e3 5b 6c 6c fd 42 21 1e cf ac 4d 60 3c 53 d8 da 9c 8f 2f e1 de c9 12 22 41 49 d1 15 ab a1 11 33 5c d4 fd b2 5b 59 73 15 d6 fd 6b 70 8f 9b b3 1d ba b6 9b eb f9 e5 5e 9d 14 50 5d 28 3c
                                                                                                                                                                                                        Data Ascii: pGuV=Jg)#phE%S9@@n1}']!VW(|{$7oqvoi_Ab \b|wt;xD;hAxL:Wmn%zHC?L[llB!M`<S/"AI3\[Yskp^P](<
                                                                                                                                                                                                        2024-10-07 21:24:15 UTC1390INData Raw: bb 0b fd 1c bd 60 5b 55 70 3d 77 b8 fd 66 30 94 7e fc 5f c6 0d 40 08 61 5d 00 dd 2f ef 95 cd 58 3d 12 b7 8e 73 0e 93 b2 41 2e 6e c7 bd f6 36 43 6c 9d 37 12 28 8a 40 fb 2c dc 31 0b 55 f0 bb f5 2d 4d f6 94 9d 6a f4 d8 56 61 05 9f 3a ce 4e 59 a7 ee a9 e5 e8 31 ff eb f8 28 57 41 82 1b d8 54 7d 30 73 1e 3e 63 f6 ad 71 07 80 5c 31 c4 c4 dd e0 14 be 23 4b 36 d8 d0 3a e7 d6 3d 31 ae a3 6c d4 7c e8 81 d4 f7 eb f4 58 63 96 c6 df f7 32 be 99 ff 3b 96 6e 87 ee 9f e7 2d 4f 7f 78 ce f2 5f df 1d a4 c7 c6 d4 54 ed bf ce 4a d6 3a 46 ed 7b ae e3 42 f0 f1 51 f0 ad ca 4c fb 5e 74 ea 56 74 b6 f6 9f d3 57 e1 d5 9f b9 d7 5e fe f7 bb 96 8e e7 1e 0d df b9 f3 7d 16 f3 d8 9c 9f c7 c6 fd fe ff 43 c7 97 a1 e3 ee ab 80 5b 53 b3 98 73 ae f5 ad b9 4e a7 f8 df 87 46 f3 f1 fe 59 dd 7e fc
                                                                                                                                                                                                        Data Ascii: `[Up=wf0~_@a]/X=sA.n6Cl7(@,1U-MjVa:NY1(WAT}0s>cq\1#K6:=1l|Xc2;n-Ox_TJ:F{BQL^tVtW^}C[SsNFY~
                                                                                                                                                                                                        2024-10-07 21:24:15 UTC1390INData Raw: 00 d2 40 43 b4 d1 9b a5 13 86 33 b7 40 6b 0f 86 85 bc f0 6a 25 cf 40 74 87 b6 74 ed 60 34 fb 8b 3f 7d ee d9 8f 7b 03 36 3c 4d 13 55 ac f5 48 7f 94 cf f0 fa fe b6 7e 2d 9f 9f 0f c6 cc fe f1 e8 01 fd 70 24 26 d7 1c cf 8f 61 96 f1 93 48 6e b6 58 e2 6f 12 fe 3a 8e 8e e3 6e 37 10 bb 35 09 4d ba b5 b9 29 5f 6b a0 03 f2 6e 58 45 60 6d 8d cf b7 c3 de 55 02 9c 01 e6 8b 6d 0a 88 ed 2d 15 29 33 76 6d 26 48 d9 d5 28 bd 98 b5 81 ca b1 e3 12 d8 bb 61 35 13 59 6a d2 a8 29 63 61 f2 92 13 f8 e1 33 03 85 e9 05 d0 08 06 88 73 1e 46 81 20 c1 d9 24 4d 7f a7 9b 9b ae f5 1b 1a f2 ed 17 91 e7 e9 3e 55 a3 33 cd 8c 04 64 f9 04 00 a2 f3 11 e7 0e 09 80 b4 34 ab cd cd d5 89 06 44 bb 24 e6 36 62 36 40 56 8a 6f 45 c3 92 e6 c0 7a 8e e6 c3 28 05 94 e4 a5 39 f4 88 2f 2e 03 93 94 f2 bd 04
                                                                                                                                                                                                        Data Ascii: @C3@kj%@tt`4?}{6<MUH~-p$&aHnXo:n75M)_knXE`mUm-)3vm&H(a5Yj)ca3sF $M>U3d4D$6b6@VoEz(9/.
                                                                                                                                                                                                        2024-10-07 21:24:15 UTC1390INData Raw: c1 7b 1a 86 87 c1 69 d8 43 75 8e 66 09 40 82 c5 f4 87 9e df e7 0c 49 2e f1 85 3d 0b ea cb 82 b7 a1 d5 d1 1c 5d 4e 68 57 68 59 c6 d6 cf de bb 12 5c 63 d8 90 0c a3 05 fc 6d 08 3b 9e 73 81 e0 0e bd dc 6e 17 e6 4b c9 18 2c 4a f8 19 54 98 53 58 01 a0 6f 44 dc da 40 06 b1 d9 80 b3 d8 a1 21 fe 9c 70 09 a9 83 68 d7 17 24 fd 84 0b 3e 7d 4f 09 84 4d 9c 87 58 f2 30 a1 67 5c e1 2a 20 94 65 37 1f 58 4b 9f 4b 6f 58 8f c5 e9 6d 6b c9 9d 02 c3 85 92 fe 69 38 14 aa 59 b0 71 ca 95 33 fd ca 4b dc 53 a1 a1 11 b2 43 7d de 21 e0 6b d5 d6 c0 06 fb 61 21 1b 94 7b 99 9a ed 24 ee 71 d7 2b 0b a1 80 48 c6 7a 5d 10 0a 96 25 1b c4 bf c3 e3 37 20 a6 bf 8d 83 1e db da 82 7f c2 b0 b9 b9 09 78 2a c4 9b 43 10 e6 00 fb d0 7a 37 ae 1d 72 40 73 6c f1 e0 75 bd ee 27 6e df 98 c8 85 7b 28 ed 74
                                                                                                                                                                                                        Data Ascii: {iCuf@I.=]NhWhY\cm;snK,JTSXoD@!ph$>}OMX0g\* e7XKKoXmki8Yq3KSC}!ka!{$q+Hz]%7 x*Cz7r@slu'n{(t
                                                                                                                                                                                                        2024-10-07 21:24:15 UTC1390INData Raw: ac a7 bd b5 e5 6f 34 3d 62 43 e6 84 e3 41 ca 26 a6 61 a3 82 c6 ac c0 b4 44 74 ec 16 2d ae 5b 28 6c dd 50 50 e4 63 b4 2b 59 fc 5e 55 72 0d d8 8b e5 47 98 13 7e d8 f5 c5 ae ad 70 c9 c6 bc 81 d5 c6 01 fa 80 6e be 68 ae 8b 6a 96 d9 22 7c fb 47 cd d5 a8 b9 72 2b d4 f6 35 ed dc a9 6c 88 4f b0 d4 14 10 f3 7d 66 1a 28 ca ca 34 2e 88 41 bd 80 e6 1b 7a b4 a0 f9 a7 a1 a0 35 30 6f 52 92 fa fe 29 ed 4f 24 fc 64 47 b7 3a 5d f5 79 57 00 3d 90 66 2f 31 fe 54 c6 36 a4 b3 b5 e2 4d ac dd 47 40 b0 90 58 a1 0f ce bb 8a 81 71 c5 46 34 0c 4c 22 09 e3 d2 24 b8 b7 20 49 dc 44 68 d4 4b 8d 8c c2 ed 82 cf ff ff 73 b0 b8 8a 83 25 9a 83 c5 82 77 6d 24 24 bd c4 c0 9e 12 cd b7 12 9a 53 0c 1c 2a a9 78 cf 5b b3 be 95 b8 17 2a c7 7a fd 33 58 2a cd bd 32 c1 7b 32 83 7b c5 fa 27 32 9e 58 b7
                                                                                                                                                                                                        Data Ascii: o4=bCA&aDt-[(lPPc+Y^UrG~pnhj"|Gr+5lO}f(4.Az50oR)O$dG:]yW=f/1T6MG@XqF4L"$ IDhKs%wm$$S*x[*z3X*2{2{'2X
                                                                                                                                                                                                        2024-10-07 21:24:15 UTC1390INData Raw: d9 4a dc 3b c3 13 30 1b ca 95 d0 89 da ac c3 b7 7b 6f 4a 7f a1 46 c7 61 74 92 a1 1d b5 1d 6c d9 51 4d 03 c7 e4 9f 16 8b c8 74 ad ae 8d 7d d7 63 39 af 1a 8b d1 ae 6a 4b 00 8c f7 a0 9d b4 e4 7a 60 a1 13 f3 75 fe 39 87 ed b7 f6 88 89 7f 89 d1 07 3a 66 fa 37 93 67 bd e4 aa 90 44 d3 60 a7 a7 03 98 71 23 02 39 d1 57 d4 c1 70 c7 ec 30 e3 90 d8 06 b3 fc 7a 44 41 ca 54 e7 e9 b6 54 2c ca 44 74 8a f6 50 11 7b 20 2b f9 db da aa 60 c7 d4 a5 b7 aa ef 05 e5 52 f3 d1 b4 e8 65 33 31 b3 14 84 29 85 88 e2 5d 84 9a e1 72 b5 d7 95 62 06 3c 34 40 2e 25 3c 2e c3 e7 e2 9d d1 3b c2 71 73 73 cd 07 23 2a 40 c9 e5 ce 88 cd 7a 67 69 0d 09 29 fa 23 b6 5a 9d df ac bd a3 30 e3 52 8c 86 ec b7 c6 80 f4 d2 ee 5a 5b f2 56 40 6f ad 03 3a 9a d7 a8 06 ac 6d 42 12 a8 e8 de 44 8e 32 3c 89 d1 25
                                                                                                                                                                                                        Data Ascii: J;0{oJFatlQMt}c9jKz`u9:f7gD`q#9Wp0zDATT,DtP{ +`Re31)]rb<4@.%<.;qss#*@zgi)#Z0RZ[V@o:mBD2<%
                                                                                                                                                                                                        2024-10-07 21:24:15 UTC1390INData Raw: d8 58 d8 8f 8c fe 86 e6 46 61 22 0c 5a 6b ed 56 94 f4 46 d9 1a 00 1a b9 a5 5b c8 ac 28 ba f9 91 39 b0 72 75 1c 90 c8 f0 82 8e 6f 2c ba d9 ea 6c 90 34 46 73 1d 2b 7b c0 79 63 b7 97 1f 8c 66 d5 bb 57 7e 75 9b b4 81 a3 5e 8e c6 42 1e c8 28 8d b5 2b e6 75 43 e7 f4 7f 45 e1 38 ea 88 46 d6 94 f7 84 49 db 9f e8 26 4b 36 7e b3 c9 69 55 93 a5 f2 b2 49 c3 8a 14 29 85 47 c2 e6 a9 74 bf e8 c0 03 e3 ab ca 20 41 49 69 c2 48 9f 50 d3 62 ce 8a bd 48 8a 37 20 d6 f8 29 3f 53 0d 4d 26 4f 53 ab 8b e4 49 aa 5d 8f 06 b2 cd 2d 94 a1 f3 0e 03 76 f9 16 94 1c 5c d0 11 fd 05 f6 d5 1f 8d cf 39 ed ad e1 3b c3 de 73 16 c9 ec 04 25 57 0d 6a 5a 42 e5 11 ca 9a 83 db c9 f1 7c e2 6e ce 34 3d 4b 61 ab 5d 3a be 73 ce 26 23 00 34 7c 52 06 01 d8 50 86 4d 49 f6 c1 6c 73 98 99 44 80 b0 7b 4a 0b
                                                                                                                                                                                                        Data Ascii: XFa"ZkVF[(9ruo,l4Fs+{ycfW~u^B(+uCE8FI&K6~iUI)Gt AIiHPbH7 )?SM&OSI]-v\9;s%WjZB|n4=Ka]:s&#4|RPMIlsD{J


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        3192.168.2.164971313.107.246.454437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:24:16 UTC711OUTGET /assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig HTTP/1.1
                                                                                                                                                                                                        Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Edge-Asset-Group: EntityExtractionDomainsConfig
                                                                                                                                                                                                        Sec-Mesh-Client-Edge-Version: 117.0.2045.47
                                                                                                                                                                                                        Sec-Mesh-Client-Edge-Channel: stable
                                                                                                                                                                                                        Sec-Mesh-Client-OS: Windows
                                                                                                                                                                                                        Sec-Mesh-Client-OS-Version: 10.0.19045
                                                                                                                                                                                                        Sec-Mesh-Client-Arch: x86_64
                                                                                                                                                                                                        Sec-Mesh-Client-WebView: 0
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:24:17 UTC556INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:24:17 GMT
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Content-Length: 70207
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Encoding: gzip
                                                                                                                                                                                                        Last-Modified: Wed, 25 Sep 2024 23:20:16 GMT
                                                                                                                                                                                                        ETag: 0x8DCDDB89D35644B
                                                                                                                                                                                                        x-ms-request-id: 7ca378e1-201e-0059-76ff-186d81000000
                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                        x-azure-ref: 20241007T212416Z-1657d5bbd48qjg85buwfdynm5w000000040000000000zdg7
                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-10-07 21:24:17 UTC15828INData Raw: 1f 8b 08 08 b0 9a f4 66 02 ff 61 73 73 65 74 00 ec bd 0b 97 db 36 b2 30 f8 57 b2 b9 33 b3 dd 89 d5 d6 5b dd d9 cd fa f4 d3 f1 f8 39 6d 3b 19 db f1 d5 01 49 48 a2 45 91 0c 1f 6a ab c3 be bf 7d 0b 05 80 00 08 50 52 db ce 77 ef b7 67 67 9c 16 09 14 0a 40 a1 50 a8 2a 14 c0 3f bf f7 93 78 16 ce bf ff e9 bb 3f bf 2f 92 25 8d a7 51 b8 0a 0b 78 ef 8d bb dd 07 df 7d 9f 92 39 9d fa 65 91 cc 66 90 38 1c f4 59 62 40 67 a4 8c 8a 69 94 f8 24 a2 d3 15 49 11 81 c7 f0 c0 df 0e 3c 00 94 97 e3 6b de f1 08 7b a5 11 7b a5 51 67 9e e1 6b 8c af 71 a7 cc f1 15 81 69 de 59 7d c6 d7 02 5f 8b 0e a5 ec d5 c7 5c 3f ef f8 b7 ec 35 20 ec 35 20 9d 60 89 af 14 5f 69 27 40 e0 19 e6 ce 48 27 c4 8a 66 21 be 86 1d 78 60 af 19 be 66 9d 19 e6 2e b0 ec 82 76 c2 08 5f 31 77 91 75 16 3c b7 c4 d7
                                                                                                                                                                                                        Data Ascii: fasset60W3[9m;IHEj}PRwgg@P*?x?/%Qx}9ef8Yb@gi$I<k{{QgkqiY}_\?5 5 `_i'@H'f!x`f.v_1wu<
                                                                                                                                                                                                        2024-10-07 21:24:17 UTC16384INData Raw: 65 c0 2a 8a c3 88 95 9c 7c 3e a9 79 09 d4 fa 9a 9f 30 4a 49 28 2b d7 97 ff 7a 7b f9 fa cd f4 c9 05 68 2b 37 9c c1 08 01 cb 2f 28 f3 02 34 de 08 0c a6 34 da 38 c6 ec 48 27 33 28 96 9f 45 d9 4f 9f 12 f7 54 d2 47 a6 39 87 08 81 e9 6d 4f c1 43 97 10 bf ad 59 55 67 39 13 fe 1e 05 67 65 16 87 6c 9b f5 cb 90 60 eb 3d ea 25 09 33 8b f9 4a fb 10 ef 11 3b 7c e8 61 60 14 a0 60 b9 7c 16 e7 69 54 b1 c3 22 c0 e0 29 df c2 05 4c 8f bc f0 67 5e 04 75 33 51 9a b7 e1 61 1a 61 48 f5 c3 30 f7 62 91 d5 a8 34 39 2a 97 ff 2d f5 aa c1 c2 6c 78 e0 35 33 d1 42 b3 75 c4 be 3b f4 d0 68 83 51 a7 81 2d a0 ff 0d 5d 10 62 ed 7f 55 a5 99 9f 25 2b 2f a4 4d 09 21 65 43 c7 04 cf 93 19 f3 c1 d0 b6 e9 14 38 59 31 29 8b 4d 52 3a c4 97 c1 d0 1d 5d d0 58 b3 51 22 09 e8 37 c0 b1 dc 86 43 a9 41 db
                                                                                                                                                                                                        Data Ascii: e*|>y0JI(+z{h+7/(448H'3(EOTG9mOCYUg9gel`=%3J;|a``|iT")Lg^u3QaaH0b49*-lx53Bu;hQ-]bU%+/M!eC8Y1)MR:]XQ"7CA
                                                                                                                                                                                                        2024-10-07 21:24:17 UTC16384INData Raw: 20 15 b1 bc 1f 82 9a 8d 98 a7 af db 80 6b 74 e7 ab 7c e6 18 7d 9a 2b 3e 34 2d 1a e7 c0 d5 e8 b4 a0 0e d4 7d 19 bb 69 52 58 a2 33 32 78 db 4b 2d cd 54 dd d2 2b 9c a0 29 69 1a ba 4a ee 0a 4d 33 5a 7b a7 1a 83 5f f3 f7 fe 2c 2f 84 3b 39 d0 56 82 ef 75 a4 f3 69 57 af 58 09 8c 2a 1d 24 b9 4e 6b cf 63 d0 74 99 e3 02 0f 26 7f 1a 86 a9 a8 69 fa 5a d8 25 83 c1 ea f8 fd 12 62 16 86 38 17 5a 19 6f 13 03 00 e6 6a 07 a4 40 be bb 20 de a6 de bf d1 06 75 32 1f c3 4f 67 41 ad 31 bd b0 9c ee 44 47 33 2a 92 9c d3 f6 35 64 a9 b1 d3 f6 b1 c7 a7 b4 80 af ea c1 2a 6c dd 81 a0 0b 67 ca d2 b2 11 7c 8d dc 39 47 56 d1 bd 08 e8 ec 3e 4f c9 56 d6 7a d3 9a 56 4d 17 50 41 9b 17 9b 37 36 da 2e 7c a4 ba 63 f5 72 cd 6b 58 b5 9b 70 5a 19 73 3e 85 d2 c6 f8 80 22 71 cd f5 40 34 cd c4 ce 27
                                                                                                                                                                                                        Data Ascii: kt|}+>4-}iRX32xK-T+)iJM3Z{_,/;9VuiWX*$Nkct&iZ%b8Zoj@ u2OgA1DG3*5d*lg|9GV>OVzVMPA76.|crkXpZs>"q@4'
                                                                                                                                                                                                        2024-10-07 21:24:17 UTC16384INData Raw: 5f 43 54 c9 8d d7 76 7a 14 e4 6f 3b 80 f7 6a 61 e8 6f 47 e9 2d cb 60 84 66 2b c0 b9 77 09 1b c0 32 5c aa 6c 0e 25 81 ed a0 5e 61 25 37 6f 3c a5 bc 1f 04 1a dd b1 04 1d c9 73 16 3a 58 a8 69 4d 12 c1 5e e9 66 5f 14 6c e4 9e d4 61 25 e1 2f c3 fc b8 ed df 80 5d 2b 3a 5b 4c 56 c9 72 1f 59 1d 6a 72 0b d2 b0 4c 8e d5 67 db 16 79 41 90 65 4f 4b 68 63 f6 d1 e5 db b6 6a 18 e6 ca 5f 04 79 2e 71 69 5d 0e 19 cc d9 f6 58 27 58 af 1c 18 04 f1 98 d2 bf 15 1e 37 ce e0 1e 88 54 83 3c 82 f8 a8 05 5f b0 1b 3f 2f 02 8f 31 a4 e9 1d ed 45 e6 e4 85 e6 b9 66 4c fd cd 8d e4 58 f7 79 73 8b 47 40 25 b6 0d 7f 78 ff a8 fe e7 7d 69 4a fc 00 c7 b0 37 a9 44 f0 40 1e e8 bd 41 8a b4 0a 5d 5a 2c 0e 60 f7 fb 81 3b 35 42 38 50 3b bc 9c d4 76 22 35 66 3f 5d d9 fb 8e 7d 65 84 fb 4f 5b 04 9b a8
                                                                                                                                                                                                        Data Ascii: _CTvzo;jaoG-`f+w2\l%^a%7o<s:XiM^f_la%/]+:[LVrYjrLgyAeOKhcj_y.qi]X'X7T<_?/1EfLXysG@%x}iJ7D@A]Z,`;5B8P;v"5f?]}eO[
                                                                                                                                                                                                        2024-10-07 21:24:17 UTC5227INData Raw: 20 b1 61 ca d2 f5 ed 38 df 10 b9 60 88 4c 48 ac b1 cd 10 b5 8f 76 49 19 f2 b6 d5 54 1d d1 9c b1 20 7a d3 64 f7 91 a2 0c 4d 73 6d e0 da be ee e6 87 03 9f 5e f7 4f 98 9c 12 cd 88 68 4c 2e b1 48 00 60 c3 31 74 31 8d 87 b4 32 56 02 4f bf e1 a9 3b c0 40 d6 24 8e 10 55 c7 c3 e7 8c f3 78 28 78 d3 94 de b0 5a 4d 22 eb 28 5c 22 00 98 8e 15 1a f8 ab ac 54 f4 5d 80 d0 a5 aa 6e 87 83 fd d6 f1 b0 c0 82 f7 f4 5e ef 2f 2b b8 62 a2 13 a1 4d ae 60 cf 59 3c b1 b1 f4 40 4d 41 74 7c ac 2c 5a 9e ef f4 d2 81 6d 69 e1 d3 8b 73 2c 84 2c 06 37 fd 72 38 10 a5 b2 13 51 f1 a0 a2 06 7d 3f 89 8f 72 35 a0 58 a0 46 79 2f b7 1f cc 57 92 ec c8 b4 b5 f2 5c 65 e7 30 5a 93 e3 b1 8e 5f f5 91 44 87 44 19 1d 59 83 cf 54 85 de 92 34 2e 26 d2 d8 ca 80 2c 56 f9 34 27 86 21 28 e6 0e 92 0c 4e 75 b7
                                                                                                                                                                                                        Data Ascii: a8`LHvIT zdMsm^OhL.H`1t12VO;@$Ux(xZM"(\"T]n^/+bM`Y<@MAt|,Zmis,,7r8Q}?r5XFy/W\e0Z_DDYT4.&,V4'!(Nu


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        4192.168.2.164971213.107.246.454437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:24:16 UTC470OUTGET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline HTTP/1.1
                                                                                                                                                                                                        Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Edge-Asset-Group: Shoreline
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:24:17 UTC557INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:24:17 GMT
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Content-Length: 306698
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Encoding: gzip
                                                                                                                                                                                                        Last-Modified: Tue, 10 Oct 2023 17:24:31 GMT
                                                                                                                                                                                                        ETag: 0x8DBC9B5C40EBFF4
                                                                                                                                                                                                        x-ms-request-id: f650604f-d01e-006e-01ff-18c12e000000
                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                        x-azure-ref: 20241007T212416Z-1657d5bbd48lknvp09v995n79000000003k000000000x6w7
                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-10-07 21:24:17 UTC15827INData Raw: 1f 8b 08 08 cf 88 25 65 02 ff 61 73 73 65 74 00 ec 7d 69 93 db 46 92 e8 5f a9 f0 97 fd e0 96 05 10 00 09 4c c4 8b 17 2d f9 92 6d f9 92 6d 8d fd 66 43 51 00 0a 24 9a 20 40 e1 60 ab 7b 76 fe fb ab cc 2c 10 09 82 07 c8 a6 bc 9e 8d 0d 5b 68 b0 8e bc eb 44 55 e6 3f 3f 59 c9 3c 4d 54 55 bf db a8 b2 4a 8b fc 93 bf 89 4f dc cf ac cf ac 4f 6e c4 27 8b 26 7c 27 d7 eb 4a 27 fe bf 7f 7e 92 c6 90 19 c5 ee d4 f7 65 f0 4c f9 be ff cc f5 95 7c 26 63 df 7e 36 9b da 81 13 7b d3 d0 0e 15 d4 cd e5 4a 41 f9 77 ef 5e bf f9 ea 1d fc 7a f7 0e d2 19 1e fb 33 fd df 0c 12 63 55 45 65 ba ae 4d 06 d5 61 89 54 75 a9 1e 20 f7 f5 ab 57 2f 5e dd dd 7e ff 62 be 7c bf 58 a6 5f 05 f7 d6 8b db 9f be f8 f2 f6 f6 87 97 b7 3f f9 b7 90 ff 72 fe ad 7e ff e2 76 9d 58 77 ee 57 8b 1f de ff 14 f9 fe
                                                                                                                                                                                                        Data Ascii: %easset}iF_L-mmfCQ$ @`{v,[hDU??Y<MTUJOOn'&|'J'~eL|&c~6{JAw^z3cUEeMaTu W/^~b|X_?r~vXwW
                                                                                                                                                                                                        2024-10-07 21:24:17 UTC16384INData Raw: ee 07 cf ac 5b ca 81 54 5b 25 f6 36 51 93 15 e8 c2 2b 22 50 fc 52 36 6d 55 35 59 19 67 e4 56 be d8 2d df fd 8c 1c b1 48 e9 85 d8 d5 6f a1 88 16 05 b8 ea d5 42 20 2f c6 fa c5 ab 21 ae b4 7e 71 4c 7c 69 3b da be 2c c4 3c 45 31 58 f6 5a d0 75 29 2d 10 91 2f b6 81 a8 f1 77 27 4d cb 46 c3 d1 f2 cb e7 17 7d 3c d0 6a 30 b1 ed 19 11 24 85 30 ed b3 77 98 0a a3 d3 4d 8a a4 58 a6 1a 92 6f 39 a0 66 5b a9 58 c4 f8 d7 db 13 a4 38 9f 53 18 72 e3 d6 58 c9 9c 2a 85 f1 21 3d 9d 12 35 51 d6 f4 74 9e 6e f9 3a 6f 4c fc e5 2c 53 f9 7a 94 a9 7c 50 ab 8e d8 56 01 86 95 11 92 ce 4d 82 a9 12 26 c6 7f 9c 55 b4 0d eb a8 c4 4f 75 f1 df 12 7e 7b 85 2d 18 bd 99 6f 4d 95 18 8d 35 7f b9 51 da bc b3 17 f2 61 66 41 16 70 9d 0a 0c 87 07 e7 d4 da 16 34 27 65 eb d7 87 be 44 96 29 71 b2 3a d6
                                                                                                                                                                                                        Data Ascii: [T[%6Q+"PR6mU5YgV-HoB /!~qL|i;,<E1XZu)-/w'MF}<j0$0wMXo9f[X8SrX*!=5Qtn:oL,Sz|PVM&UOu~{-oM5QafAp4'eD)q:
                                                                                                                                                                                                        2024-10-07 21:24:17 UTC16384INData Raw: 9d 6b d1 e4 03 44 91 0f c7 24 3e 9c a5 f8 80 ce e1 c3 bd 55 1f 7c 0d 7d f0 d6 f4 e1 f6 6d f9 6c 42 78 a7 7a 8f cf 80 2a 42 b1 ca af 46 95 01 06 85 53 be 7a 50 c8 12 ce 7e 7c 44 29 29 63 83 14 66 50 e5 69 9e ba 94 a2 14 a9 44 53 56 22 78 06 d0 d3 7d 25 3d 51 7e fc 63 e8 77 69 11 9c 24 cb 92 42 e9 e0 d4 ac cc c6 c2 0a 92 55 72 f4 61 88 91 31 1f 4c 69 b4 9b 0f a5 64 32 91 6a 99 5a 87 05 9b b8 18 4d b6 69 0c 05 60 46 80 c2 34 75 85 d5 88 cf a4 31 10 78 28 99 44 01 7e 6d 51 37 26 3d f1 aa c8 64 77 98 90 c3 4a 88 b9 d5 8c 73 bc 9b 5c 69 65 23 a6 fb 16 9b 26 25 05 ac fc cc 1e 87 56 e3 bd 7f 86 8d d9 de 4d 93 29 aa 7c fe d1 06 5b da c5 90 55 b0 c9 33 35 1b d9 51 ad b2 ea c6 9a c4 a2 90 04 54 de 86 42 2d d9 e8 78 24 ab 24 51 69 66 82 d7 44 e8 1d cf c8 e2 16 60 37
                                                                                                                                                                                                        Data Ascii: kD$>U|}mlBxz*BFSzP~|D))cfPiDSV"x}%=Q~cwi$BUra1Lid2jZMi`F4u1x(D~mQ7&=dwJs\ie#&%VM)|[U35QTB-x$$QifD`7
                                                                                                                                                                                                        2024-10-07 21:24:17 UTC16384INData Raw: 73 b5 e6 a0 67 39 bd 50 cf ce e5 f5 33 b4 5b f6 96 18 f6 1d 3d 5b 1c 62 ee 08 9c b4 27 31 5c bf 95 0d 07 a0 cf bc bf ec e9 f3 e3 25 7d d1 cd 7e e8 fe 69 3f 94 32 74 6d 41 40 30 f4 9d 21 ef 18 ab 09 e0 e5 30 bf 56 97 43 99 8d fb 5c b1 3a 15 2a 0c 9d 5f c9 d3 47 70 60 b0 6e 17 9c 16 bc 33 94 8f dc 87 1c 2e 65 5f 80 b0 c7 e2 bb 6a f4 3b c8 60 00 83 b2 83 02 16 e1 3f 69 68 e4 62 45 17 99 ba 9d 9d b7 00 7d 2a 5a 5f 88 af 8b 22 5d 84 79 61 b8 38 c9 2f d4 62 3c 2f ee 0a 38 04 98 69 d8 af 45 cf 43 a8 9b 3e 6e dd 69 b8 01 0b 4d c5 2a d4 d8 5d 7a b1 5f 94 d0 5d 79 e7 c9 87 c6 d5 b9 5d 89 1b 44 f3 5a 14 67 85 e9 1a ef c2 74 b9 63 86 3e c2 71 a7 08 94 eb 44 58 ad 1a 5c 09 02 5c 4d 1b c8 2c 53 c1 71 b8 50 80 6e 30 91 49 05 4e 42 60 22 53 9e 67 6f 08 ac 30 cf 05 cd b5
                                                                                                                                                                                                        Data Ascii: sg9P3[=[b'1\%}~i?2tmA@0!0VC\:*_Gp`n3.e_j;`?ihbE}*Z_"]ya8/b</8iEC>niM*]z_]y]DZgtc>qDX\\M,SqPn0INB`"Sgo0
                                                                                                                                                                                                        2024-10-07 21:24:17 UTC16384INData Raw: 7f 7f fe e2 4d 8e 52 97 9f 5c d2 a4 d2 9b 7f 21 19 ca ff db 31 e3 e4 f2 51 b8 7c 74 b3 4c aa e5 59 09 49 a3 cf 51 d6 87 a5 4c 6d 23 e7 30 3b 3e ce a2 ff dd d2 a2 4d 1f 0e 14 fd d7 52 7f fd 1c ea cf 13 55 dc a3 6d 85 4b 4e 63 b4 12 03 65 33 26 36 bd 72 f4 19 04 1a d9 86 f6 84 1c dd 9e ee 21 e8 65 4d aa 2f f0 f8 0a fb d1 85 1e 53 4d 3f 5f a5 fc d4 0d f8 28 79 f7 b1 c1 a5 fc 51 df bc 30 df bf cb 6f cb 2a 09 d7 1f 99 f4 19 6a 7e d9 a5 f8 7e 7b c5 59 31 55 b2 99 9f 7d 02 06 e8 6e c6 98 ec a9 7c 3f 2a 1d 34 e5 bd 0a 8f e7 88 3e 74 c3 0b e7 6b 10 2c 4f 53 5d 7c 86 e2 09 77 99 7d ee 02 3a 9d f3 a7 29 a2 13 79 ee 15 d2 a7 37 fd 67 b6 f7 67 33 72 df b2 23 59 ef 55 5d e5 6f cb 55 7e 43 6c b7 99 fc 2e 56 9e 6f 2b 5e 74 f2 ea 6e 17 ed 6d 37 04 2d f5 5a 8e f8 43 2b c3
                                                                                                                                                                                                        Data Ascii: MR\!1Q|tLYIQLm#0;>MRUmKNce3&6r!eM/SM?_(yQ0o*j~~{Y1U}n|?*4>tk,OS]|w}:)y7gg3r#YU]oU~Cl.Vo+^tnm7-ZC+
                                                                                                                                                                                                        2024-10-07 21:24:17 UTC16384INData Raw: c3 9c 0b 06 79 cd 66 e0 72 84 3b 54 b9 74 ef 35 53 7d 3b 8c b0 a9 fd 1b 50 a9 de 74 45 72 7e 1b f0 2a c4 ee 75 56 a9 f1 4f 0b e2 ef 4c 0e 04 e6 c1 13 43 d1 a3 91 83 19 d3 3d c4 08 0f b5 d5 e1 f0 41 7b 02 cf 94 80 35 8c 5f 5f 02 90 85 fa 86 bb ab e1 02 93 a8 c3 01 b8 10 ce 1a 84 70 ba 2a 74 48 e2 74 7c 83 87 f5 42 38 70 15 c2 ce 65 08 08 86 a0 47 21 98 5b b8 58 62 21 c8 96 0d 6c 09 61 e7 32 c4 b3 5e a1 8d a0 20 7d 39 b0 28 5c c6 6d 21 84 b7 80 4c dc 70 c4 2e c4 f3 19 21 9c 8e d6 1f 96 d8 f4 9d 32 40 37 a4 47 84 1e d1 c7 65 89 5f 63 82 1d d4 5a 86 2d e5 f8 15 59 45 61 ea 67 ab 2d d9 61 85 e3 91 0f 94 e7 67 25 02 3d 4f 28 55 ad 17 c6 a0 29 6a 5d 21 2a cd 7e af 45 5e 0b 01 e5 6c bb ed 07 fa bc 5c f7 4e 60 6b e1 20 c2 ba 99 b8 6d 1e 51 d5 3c d5 da e1 b5 2c a1
                                                                                                                                                                                                        Data Ascii: yfr;Tt5S};PtEr~*uVOLC=A{5__p*tHt|B8peG![Xb!la2^ }9(\m!Lp.!2@7Ge_cZ-YEag-ag%=O(U)j]!*~E^l\N`k mQ<,
                                                                                                                                                                                                        2024-10-07 21:24:17 UTC16384INData Raw: 62 01 a8 b8 2e 41 68 d5 3e af 78 77 09 5e a1 a8 7e 3d bf 65 90 da ff 6d 58 c3 e3 86 29 f6 22 00 98 2a 9c 68 97 65 63 ac 5c ad 09 2b 23 82 8f 3f 2b 34 4c 1f 01 76 0d 06 ed 44 0f a9 a0 b1 63 30 c2 0d f2 ad 15 f9 9d a6 73 4a 64 c6 38 b2 91 d1 0a 38 ec f1 61 a5 51 a1 65 d6 96 da 34 5b b9 be df 70 92 06 98 c1 37 67 b8 7a fd 34 cd 5e 44 c0 aa b0 27 6e 0c f2 e2 f9 5e 7c 0a 17 b4 b4 16 73 66 52 b2 05 40 56 84 20 c3 90 88 0a 5a 8e f1 3d 96 59 b7 5f a7 63 31 3c 17 3a a9 04 30 4b 80 0e 09 8b 60 e1 5d df da 55 e1 6d 20 56 de 3a 5a 4e 4e 36 25 71 5c 12 7e f1 93 97 31 94 a1 29 89 f2 0a 40 a9 02 bf 55 03 2f 98 74 5f 78 73 cb c5 29 4c e9 ad ef d3 e0 e9 ec 15 b9 9a 03 cf 91 db 7e f5 f0 08 3e bd 4a a1 b3 a7 63 d1 45 bf 50 93 bc bc 7d c3 e9 75 22 5d 68 d9 1e 50 8f 5c 23 a1
                                                                                                                                                                                                        Data Ascii: b.Ah>xw^~=emX)"*hec\+#?+4LvDc0sJd88aQe4[p7gz4^D'n^|sfR@V Z=Y_c1<:0K`]Um V:ZNN6%q\~1)@U/t_xs)L~>JcEP}u"]hP\#
                                                                                                                                                                                                        2024-10-07 21:24:17 UTC16384INData Raw: 75 5c b5 f2 6d d4 e3 16 ed 7d 0a 76 94 c1 8e a7 30 9e 08 64 07 27 9d 18 c0 52 7d e4 67 ff 5d dd ba 83 b1 dc 5d 98 95 9f fd f7 4f 5a 26 c7 8a 7a a4 2b 67 ea ac d1 ee 4b f3 ee 5b 7c 55 87 5f ce 64 5a d1 d6 85 f4 9d 84 43 1d a5 d1 4e 33 c2 52 b6 ac ef d9 7f de 15 61 44 a2 b6 4f fe 03 39 27 95 29 d1 71 16 47 ff 7e 40 2f ff 09 6e 49 c5 ba 2c 58 72 fd b4 fc 2b 2f d4 a3 80 7f e2 4e fd ca 3b f8 f4 09 87 9a 38 33 24 7f 45 a2 7e d3 4f 4e 87 8c cb 8b 02 7f df 7f ff 57 75 a1 22 3d 51 a9 78 41 7d 1b c5 f8 9b d0 7f 72 fc 7d ff 85 6a 70 ab 5e dc aa 41 ca 56 bd b0 55 00 76 02 c7 a0 ea 57 7d b2 c3 fb 0a b5 58 bd 1f ab f6 63 d5 ec bd 82 b3 c7 5f d5 89 ed 15 3f f6 0a e5 7d 86 bf 7b f2 4f 82 f3 1a ea 09 06 a9 c9 03 c6 95 ea 57 bd 73 50 18 1d 54 fb 07 d5 da 41 bd 99 aa 6f 53
                                                                                                                                                                                                        Data Ascii: u\m}v0d'R}g]]OZ&z+gK[|U_dZCN3RaDO9')qG~@/nI,Xr+/N;83$E~ONWu"=QxA}r}jp^AVUvW}Xc_?}{OWsPTAoS
                                                                                                                                                                                                        2024-10-07 21:24:17 UTC16384INData Raw: f9 9e 4a 6a 38 c3 9d 71 93 60 68 53 6d 70 93 f4 d8 cb 92 d6 1c 64 0c 55 29 d1 f7 86 61 3a 23 da d5 06 e4 b2 85 18 31 bb 0e 46 71 38 52 33 8f 24 f5 9e 43 1a 6d 32 5a be 90 91 0a d3 47 69 32 eb 74 ec 30 03 b3 0a 2f 45 60 14 c3 56 8c 9b d3 2c f6 4c cc 87 6e 54 d0 da 28 ed 5d 8d 3a 4d 4a aa f1 2e 74 2f 9f 56 e9 a4 49 86 4c 15 33 4f 70 79 ad 9c 27 57 fe 5f f1 b5 af dc 2b a5 7e 6a ff d6 06 bc 0c 5d f6 df fe e1 b9 f2 44 21 e0 ef 42 ef 50 c9 9d 6d c4 b7 e0 a2 c1 1c b4 2f 36 29 c7 0d cd c5 5f 01 b2 80 f3 b0 10 3b 89 01 c5 9d d8 7c 07 2e 18 db 27 d6 4f f2 63 9c b0 f6 f2 ae c9 8b 6c b2 c4 37 76 c1 ad 55 68 26 ab 9f 6e 0d f6 97 8b d0 7b ae f0 47 ed 5d 9f e5 af 8e d0 8d 25 c1 76 f1 dc 48 82 c0 c8 4e c8 12 40 65 5d 3f 2f 1b ab ff 79 9a 2b b3 79 5d 62 4f 7c d5 ff 34 22
                                                                                                                                                                                                        Data Ascii: Jj8q`hSmpdU)a:#1Fq8R3$Cm2ZGi2t0/E`V,LnT(]:MJ.t/VIL3Opy'W_+~j]D!BPm/6)_;|.'Ocl7vUh&n{G]%vHN@e]?/y+y]bO|4"
                                                                                                                                                                                                        2024-10-07 21:24:17 UTC16384INData Raw: 49 98 d9 64 0e 08 ef 71 ff 50 b9 f3 86 37 4a 22 88 52 55 4a 91 92 53 0e 3c c2 3f 65 33 a3 28 fd 5a 9a 2e 91 76 ec f5 34 94 dc 1a 84 a2 be c1 0e 7a 8b 67 39 3e 58 c7 23 2c 7e 30 2a a9 04 8f 00 e5 ea b9 90 8e 19 22 31 4f 88 ac 1a 1f 76 bd 44 ab b4 23 ff 6a 0e 16 d3 4b 19 b1 5f 46 1a 8c 28 02 0b 82 4d 75 9f bc a7 ab d3 c0 ac 12 2c 1a e1 ca 61 62 a5 73 bf 90 ea 26 30 cc b6 60 ae a5 03 4b 60 ea 7c b9 bf 27 e4 0d 14 35 5a 3a 2d d3 09 b2 1d da a4 23 ee 1b c6 42 eb 6f 46 58 98 31 2d 33 81 d2 c7 b9 ea 4a e4 45 53 f8 1b 85 d6 9a f9 1c dd e5 4a cf 08 96 59 af e8 ce 28 b3 02 0e 0d ee 14 62 4a 58 2a 40 44 d3 12 5b 39 93 33 26 50 17 82 cc e2 88 1a 71 ab dd fe 3c 12 6a 79 40 5e 32 8d a6 25 53 15 5e 3f 60 3e a6 cb e9 d4 75 42 52 43 29 e8 e5 94 bf 82 e4 a6 c8 40 37 67 5f
                                                                                                                                                                                                        Data Ascii: IdqP7J"RUJS<?e3(Z.v4zg9>X#,~0*"1OvD#jK_F(Mu,abs&0`K`|'5Z:-#BoFX1-3JESJY(bJX*@D[93&Pq<jy@^2%S^?`>uBRC)@7g_


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        5192.168.2.1649717172.64.41.34437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:24:18 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                        Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 128
                                                                                                                                                                                                        Accept: application/dns-message
                                                                                                                                                                                                        Accept-Language: *
                                                                                                                                                                                                        User-Agent: Chrome
                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                        2024-10-07 21:24:18 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                        2024-10-07 21:24:18 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:24:18 GMT
                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                        CF-RAY: 8cf0f50d99bb1865-EWR
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                        2024-10-07 21:24:18 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 1e 00 04 8e fa 50 23 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: wwwgstaticcomP#)


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        6192.168.2.1649715172.64.41.34437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:24:18 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                        Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 128
                                                                                                                                                                                                        Accept: application/dns-message
                                                                                                                                                                                                        Accept-Language: *
                                                                                                                                                                                                        User-Agent: Chrome
                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                        2024-10-07 21:24:18 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                        2024-10-07 21:24:18 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:24:18 GMT
                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                        CF-RAY: 8cf0f50dab8c0cdd-EWR
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                        2024-10-07 21:24:18 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 1d 00 04 8e fa 48 63 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: wwwgstaticcomHc)


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        7192.168.2.1649716172.64.41.34437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:24:18 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                        Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 128
                                                                                                                                                                                                        Accept: application/dns-message
                                                                                                                                                                                                        Accept-Language: *
                                                                                                                                                                                                        User-Agent: Chrome
                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                        2024-10-07 21:24:18 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                        2024-10-07 21:24:18 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:24:18 GMT
                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                        CF-RAY: 8cf0f50daaf578dc-EWR
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                        2024-10-07 21:24:18 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 0a 00 04 8e fb 23 a3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: wwwgstaticcom#)


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        8192.168.2.164972213.107.246.454437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:24:18 UTC431OUTGET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1
                                                                                                                                                                                                        Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:24:19 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:24:19 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 1966
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Last-Modified: Fri, 03 Nov 2023 21:43:31 GMT
                                                                                                                                                                                                        ETag: 0x8DBDCB5EC122A94
                                                                                                                                                                                                        x-ms-request-id: adca4c20-e01e-0000-08ff-186807000000
                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                        x-azure-ref: 20241007T212418Z-1657d5bbd48xlwdx82gahegw40000000049g0000000055t0
                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-10-07 21:24:19 UTC1966INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 43 49 44 41 54 78 01 ed 97 5b 68 5c 75 1e c7 7f ff 73 f9 9f 49 d2 49 4f da 98 b4 6a d7 d9 c5 16 bc b0 4e c1 bd c8 6e d8 99 07 1f 74 1f 9a e0 2a 15 77 d7 06 0b 82 0f d5 3c 54 10 1f 3a 41 d0 2a 8a 2d 55 29 68 4d 14 1f 6a d3 92 3c 28 58 45 92 fa d0 0a 82 8e 48 14 6a 6b 53 d0 b4 21 4d e7 cc 64 6e 67 ce cd ef ef 64 4e 48 ed c5 74 d2 e8 4b 7f c3 9f ff b9 cd 39 9f f3 fd ff 6e 87 e8 ba 2d cd c4 62 2f 1c 1a 1a 4a 29 8a b2 c9 f3 bc 44 10 04 3c c8 71 1c 0b fb 59 8c af 71 6e a4 b7 b7 d7 a2 6b 6c bf 0a 38 3c 3c fc
                                                                                                                                                                                                        Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaCIDATx[h\usIIOjNnt*w<T:A*-U)hMj<(XEHjkS!MdngdNHtK9n-b/J)D<qYqnkl8<<


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        9192.168.2.164971913.107.246.454437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:24:18 UTC433OUTGET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1
                                                                                                                                                                                                        Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:24:19 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:24:19 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 1751
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Last-Modified: Tue, 17 Oct 2023 00:34:33 GMT
                                                                                                                                                                                                        ETag: 0x8DBCEA8D5AACC85
                                                                                                                                                                                                        x-ms-request-id: 67dc669e-e01e-006d-4cff-18c229000000
                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                        x-azure-ref: 20241007T212418Z-1657d5bbd48sdh4cyzadbb374800000003v000000000hmv3
                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-10-07 21:24:19 UTC1751INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 06 6c 49 44 41 54 78 01 ed 98 4d 6c 54 55 14 c7 cf 9d ce b4 52 09 42 85 b8 40 ed f3 23 44 37 0a b8 32 71 01 71 a1 89 1b dc 08 3b ab 0b 64 87 b8 30 84 10 3a c3 c2 a5 1a 57 b8 52 16 26 6e 8c 10 3f 91 c5 a0 a2 21 0d d1 c6 18 63 34 9a 91 b8 c0 40 6c a1 ed cc 7b ef 7e 1c ff e7 de fb e6 4d 3f a0 1f d4 e8 a2 17 5e de eb ed 9b f7 7e f7 7f ce f9 9f 3b 25 5a 1b 6b e3 bf 1d 8a 56 71 d4 cf f2 2e 36 34 ca 44 bb d8 11 15 07 71 cf 19 ff 71 ad 08 3f 3b 4b 13 4e bb 3f 74 27 1f cf 3a d4 38 71 68 5d eb 5f 03 3c 76 86 9f c7
                                                                                                                                                                                                        Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAalIDATxMlTURB@#D72qq;d0:WR&n?!c4@l{~M?^~;%ZkVq.64Dqq?;KN?t':8qh]_<v


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        10192.168.2.164971813.107.246.454437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:24:18 UTC433OUTGET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1
                                                                                                                                                                                                        Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:24:19 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:24:19 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 1427
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Last-Modified: Fri, 03 Nov 2023 21:43:36 GMT
                                                                                                                                                                                                        ETag: 0x8DBDCB5EF021F8E
                                                                                                                                                                                                        x-ms-request-id: adca4c28-e01e-0000-0eff-186807000000
                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                        x-azure-ref: 20241007T212418Z-1657d5bbd48tnj6wmberkg2xy8000000044g00000000b5wa
                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-10-07 21:24:19 UTC1427INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 28 49 44 41 54 78 01 ed 57 cd 6b 24 45 14 7f af 67 86 c4 5d cd 8e 9b 05 d1 3d ec e8 1f 20 5e 3d 28 eb 41 04 41 44 10 3c 66 d1 53 92 d3 42 40 72 da 11 84 5c b3 7f 80 24 39 48 40 d4 8b 17 2f b2 e2 1f a0 1e 25 a7 01 11 16 17 35 1f f3 d1 dd d5 55 cf 57 df d5 d3 eb 4e 5a f0 22 53 a1 52 9d 57 5d ef fd de ef 7d 74 05 60 39 96 63 39 96 e3 3f 1d 08 ff 62 1c 1f 1f df e6 e5 9e 52 ea 15 5e fb bc 02 11 99 a9 9f f5 e4 41 52 4a 74 7b df f3 7a 77 7b 7b fb 67 68 39 5a 03 3c 3a 3a da 40 c4 43 0f ea 1f 56 3d 34 38 e2 89
                                                                                                                                                                                                        Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAa(IDATxWk$Eg]= ^=(AAD<fSB@r\$9H@/%5UWNZ"SRW]}t`9c9?bR^ARJt{zw{{gh9Z<::@CV=48


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        11192.168.2.164972313.107.246.454437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:24:18 UTC430OUTGET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1
                                                                                                                                                                                                        Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:24:19 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:24:18 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 2008
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Last-Modified: Tue, 10 Oct 2023 17:24:26 GMT
                                                                                                                                                                                                        ETag: 0x8DBC9B5C0C17219
                                                                                                                                                                                                        x-ms-request-id: 94f4be4d-201e-0052-08ff-1875f5000000
                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                        x-azure-ref: 20241007T212418Z-1657d5bbd48cpbzgkvtewk0wu0000000041000000000txef
                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-10-07 21:24:19 UTC2008INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 6d 49 44 41 54 78 01 ed 98 bf 6f 14 47 14 c7 df ec 9d 11 48 48 5c aa 94 de 74 74 18 45 a9 59 24 0a d2 24 54 91 a0 f1 39 44 24 45 24 ec 32 0d be 28 05 44 14 98 2a e9 7c 96 50 e4 26 32 11 2d 02 47 91 02 4d 64 a3 08 25 92 a5 70 fc 05 18 ff 38 df ed af 97 ef 77 76 66 bd 36 07 67 9b 58 69 18 69 34 b3 b3 bb b3 9f fb ce 7b 6f de 9c c8 bb f2 76 c5 c8 21 95 bf 66 35 4c 33 59 8a 33 6d e0 33 53 1f 7e 69 66 38 fe 74 56 c7 b2 54 1e 26 a9 34 f2 4c a6 3e fa ba 18 ff e3 96 36 7b 89 cc 6e f5 45 92 2c 9b f8 b8 55 6f 73
                                                                                                                                                                                                        Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAamIDATxoGHH\ttEY$$T9D$E$2(D*|P&2-GMd%p8wvf6gXii4{ov!f5L3Y3m3S~if8tVT&4L>6{nE,Uos


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        12192.168.2.164972013.107.246.454437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:24:18 UTC422OUTGET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1
                                                                                                                                                                                                        Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:24:19 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:24:19 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 2229
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Last-Modified: Wed, 25 Oct 2023 19:48:24 GMT
                                                                                                                                                                                                        ETag: 0x8DBD59359A9E77B
                                                                                                                                                                                                        x-ms-request-id: e9f7e030-b01e-003a-7bff-182ba4000000
                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                        x-azure-ref: 20241007T212418Z-1657d5bbd482krtfgrg72dfbtn00000003qg00000000sp6r
                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-10-07 21:24:19 UTC2229INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 08 4a 49 44 41 54 78 01 ed 98 6d 88 5c 57 19 c7 9f e7 dc 7b 37 89 49 9a dd 6c 5e d6 96 c0 c4 36 a1 d5 2f 49 a1 92 22 ea 06 ac a4 41 21 05 41 2a e8 ee 16 a4 82 e0 26 62 a5 b5 92 99 f1 8b 2f 68 b3 fd 92 16 ad 64 fb 29 16 62 53 6d 68 17 15 b2 a2 ed 07 b1 6c a8 95 d6 97 74 36 a9 35 69 d2 90 dd 6d bb 9b 99 7b ce 79 fc 3f e7 dc d9 8d 99 24 b3 2f f9 d8 03 77 9e 7b ce dc b9 e7 77 ff cf cb 39 77 88 3e 6c 4b 6b 4c 37 a8 f5 ee 1d 2b a5 44 25 c2 47 9a d2 f8 c8 8f b6 8f d3 0d 68 4b 06 dc f1 8d df f7 ae cc ba cb 6c a8
                                                                                                                                                                                                        Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaJIDATxm\W{7Il^6/I"A!A*&b/hd)bSmhlt65im{y?$/w{w9w>lKkL7+D%GhKl


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        13192.168.2.164972113.107.246.454437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:24:18 UTC425OUTGET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1
                                                                                                                                                                                                        Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:24:18 UTC543INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:24:18 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 1154
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Last-Modified: Wed, 25 Oct 2023 19:48:30 GMT
                                                                                                                                                                                                        ETag: 0x8DBD5935D5B3965
                                                                                                                                                                                                        x-ms-request-id: 109b5289-901e-0069-29ea-1837ab000000
                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                        x-azure-ref: 20241007T212418Z-1657d5bbd48xsz2nuzq4vfrzg80000000400000000001nyn
                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache-Info: L2_T2
                                                                                                                                                                                                        X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-10-07 21:24:18 UTC1154INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 04 17 49 44 41 54 78 01 ed 97 cf 6f db 64 18 c7 bf 76 6a ea 34 69 e3 26 4b d4 b4 30 d2 f1 ab 4c 9a 96 c1 6e ed a1 30 0e 5c 10 4c b0 d3 0e ed 05 c1 05 35 3d ec 00 97 66 ff 41 72 43 02 a9 1a bb 70 03 c4 0d 6d 62 48 4c e2 f7 3a 0a 62 17 56 6b ab d6 aa cd 1a 37 4d 66 c7 89 fd ee 7d 9d 25 6b 1b 27 b1 1b 57 bd e4 23 39 f1 ef 7e fa 3c ef f3 bc 6f 80 1e 3d 8e 16 ce e9 8d c2 87 3f 24 4d 42 7e 04 88 04 2f e1 20 13 82 ac f9 e5 db 19 bb cb 3c 1c 62 10 73 d1 73 39 06 41 82 03 b7 80 d9 6f 6c df ed 38 82 13 5f 6f 10 b8
                                                                                                                                                                                                        Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaIDATxodvj4i&K0Ln0\L5=fArCpmbHL:bVk7Mf}%k'W#9~<o=?$MB~/ <bss9Aol8_o


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        14192.168.2.164972813.107.246.404437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:24:19 UTC431OUTGET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1
                                                                                                                                                                                                        Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:24:20 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:24:20 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 1468
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Last-Modified: Fri, 03 Nov 2023 21:43:14 GMT
                                                                                                                                                                                                        ETag: 0x8DBDCB5E23DFC43
                                                                                                                                                                                                        x-ms-request-id: d7f7794c-901e-0004-0eff-189d85000000
                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                        x-azure-ref: 20241007T212419Z-1657d5bbd482krtfgrg72dfbtn00000003ug000000008d83
                                                                                                                                                                                                        Cache-Control: public, max-age=604800
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-10-07 21:24:20 UTC1468INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 51 49 44 41 54 78 01 ed 97 4b 6c 54 55 18 c7 ff e7 4e 19 62 da e0 b0 a1 01 03 5c 82 51 7c 52 16 1a 6d 6b 42 57 c4 c7 c2 2e 8c 26 24 46 62 44 17 26 b4 04 62 5c a0 ad 1a 63 dc c8 82 85 89 26 b4 09 68 89 1a a7 18 79 24 1a c6 05 75 41 02 17 19 23 46 03 13 10 4a 35 c8 50 fa 9a b9 f7 9c cf ef 3c ee 74 a6 96 76 da a6 2b e6 4b 4f ef cc b9 e7 9e ef 77 ff df e3 de 01 6a 56 b3 9a d5 ec ce 36 81 45 b6 cd 67 28 85 89 89 14 22 f8 20 e9 4b 0f 29 41 22 25 3c ac 85 42 8a a4 f2 a9 a8 52 8d e1 c5 d4 d5 70 75 3e 49 de a6
                                                                                                                                                                                                        Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaQIDATxKlTUNb\Q|RmkBW.&$FbD&b\c&hy$uA#FJ5P<tv+KOwjV6Eg(" K)A"%<BRpu>I


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        15192.168.2.1649732184.28.90.27443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:24:23 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                        2024-10-07 21:24:23 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                        Server: ECAcc (lpl/EF45)
                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                        Cache-Control: public, max-age=156079
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:24:23 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        X-CID: 2


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        16192.168.2.1649733184.28.90.27443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:24:24 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                        2024-10-07 21:24:25 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                        Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                        Cache-Control: public, max-age=156014
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:24:24 GMT
                                                                                                                                                                                                        Content-Length: 55
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        X-CID: 2
                                                                                                                                                                                                        2024-10-07 21:24:25 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        17192.168.2.164973452.149.20.212443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:24:25 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=cGWaYPxgZpr+Hyr&MD=aKXoZ2Bh HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                                                        2024-10-07 21:24:25 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                        MS-CorrelationId: b5c02f26-f98f-4c39-92b6-f54cb7a27a64
                                                                                                                                                                                                        MS-RequestId: 299ef829-c2e8-42aa-8d61-cbf6bffd5bc2
                                                                                                                                                                                                        MS-CV: 4DG9OD+IX0qzRKs5.0
                                                                                                                                                                                                        X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:24:24 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 24490
                                                                                                                                                                                                        2024-10-07 21:24:25 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                        2024-10-07 21:24:25 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        18192.168.2.1649735152.195.19.974437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:24:33 UTC614OUTGET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1728941055&P2=404&P3=2&P4=R8hc62l9nW11j05Lzf5XSYAUmoU5kTTrSdc8QXvyEP5NTjwYcD9hSYUfsADrBXVS9ymJh8advQVEMTIG6mv%2fxg%3d%3d HTTP/1.1
                                                                                                                                                                                                        Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        MS-CV: 8jNmE1QvgV6Bhj3XcU+byL
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:24:33 UTC632INHTTP/1.1 200 OK
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        Age: 8262804
                                                                                                                                                                                                        Cache-Control: public, max-age=17280000
                                                                                                                                                                                                        Content-Type: application/x-chrome-extension
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:24:33 GMT
                                                                                                                                                                                                        Etag: "Gv3jDkaZdFLRHkoq2781zOehQE8="
                                                                                                                                                                                                        Last-Modified: Wed, 24 Jan 2024 00:25:37 GMT
                                                                                                                                                                                                        MS-CorrelationId: b4b4aabf-4d02-4629-96b1-a382405b6a31
                                                                                                                                                                                                        MS-CV: 642I+iNy0Qp5KFcIV/sUKh.0
                                                                                                                                                                                                        MS-RequestId: 5245ac9e-0afd-43ce-8780-5c7d0bedf1d4
                                                                                                                                                                                                        Server: ECAcc (nyd/D11E)
                                                                                                                                                                                                        X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                        X-AspNetMvc-Version: 5.3
                                                                                                                                                                                                        X-Cache: HIT
                                                                                                                                                                                                        X-CCC: US
                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                        X-Powered-By: ARR/3.0
                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                        Content-Length: 11185
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-10-07 21:24:33 UTC11185INData Raw: 43 72 32 34 03 00 00 00 1d 05 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 bb 4e a9 d8 c8 e8 cb ac 89 0d 45 23 09 ef 07 9e ab ed 9a 39 65 ef 75 ea 71 bc a5 c4 56 59 59 ef 8c 08 40 04 2b ed 43 d0 dc 6b a7 4f 88 b9 62 4b d3 60 94 de 36 ee 47 92 ab 25 8a 1e cc 0d fa 33 5a 12 19 8e 65 20 5f fd 36 15 d6 13 1e 46 ae 8b 31 70 18 f1 a8 4b 1d 5a ff de 0e 83 8e 11 b2 2f 20 ed 33 88 cb fb 4f 54 94 9e 60 00 d3 bc 30 ab c0 d7 59 8b b0 96 46 54 fc f0 34 33 1c 74 68 d6 79 f9 0c 8c 7d 8a 91 98 ca 70 c6 4c 0f 1b c8 32 53 b9 26 69 cc 60 09 8d 6f ec f9 a6 66 8d 6f 48 81 0e 05 8a f1 97 4e b8 c3 94 3a b3 f7 69 6a 54 89 33 da 9e 46 7b d1 30 bb 2c cc 66 3f 27 66 e3 43 51 74 3b 62 5f 22 50 63 08 e5 20
                                                                                                                                                                                                        Data Ascii: Cr240"0*H0NE#9euqVYY@+CkObK`6G%3Ze _6F1pKZ/ 3OT`0YFT43thy}pL2S&i`ofoHN:ijT3F{0,f?'fCQt;b_"Pc


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        19192.168.2.1649737172.64.41.34437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:24:34 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                        Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 128
                                                                                                                                                                                                        Accept: application/dns-message
                                                                                                                                                                                                        Accept-Language: *
                                                                                                                                                                                                        User-Agent: Chrome
                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                        2024-10-07 21:24:34 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 04 65 64 67 65 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 51 00 0c 00 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: edgemicrosoftcom)QM
                                                                                                                                                                                                        2024-10-07 21:24:34 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:24:34 GMT
                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                        CF-RAY: 8cf0f5723bf74205-EWR
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                        2024-10-07 21:24:34 UTC468INData Raw: 00 00 81 80 00 01 00 04 00 00 00 01 04 65 64 67 65 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 01 00 01 c0 0c 00 05 00 01 00 00 0d ea 00 2d 12 65 64 67 65 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 0b 64 75 61 6c 2d 61 2d 30 30 33 36 08 61 2d 6d 73 65 64 67 65 03 6e 65 74 00 c0 30 00 05 00 01 00 00 00 16 00 02 c0 43 c0 43 00 01 00 01 00 00 00 16 00 04 0d 6b 15 ef c0 43 00 01 00 01 00 00 00 16 00 04 cc 4f c5 ef 00 00 29 04 d0 00 00 00 00 01 3e 00 0c 01 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: edgemicrosoftcom-edge-microsoft-comdual-a-0036a-msedgenet0CCkCO)>:


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        20192.168.2.1649736172.64.41.34437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:24:34 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                        Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 128
                                                                                                                                                                                                        Accept: application/dns-message
                                                                                                                                                                                                        Accept-Language: *
                                                                                                                                                                                                        User-Agent: Chrome
                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                        2024-10-07 21:24:34 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 04 65 64 67 65 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 41 00 01 00 00 29 10 00 00 00 00 00 00 51 00 0c 00 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: edgemicrosoftcomA)QM
                                                                                                                                                                                                        2024-10-07 21:24:34 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:24:34 GMT
                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                        CF-RAY: 8cf0f5722d82c346-EWR
                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                        2024-10-07 21:24:34 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 01 00 01 04 65 64 67 65 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 41 00 01 c0 0c 00 05 00 01 00 00 0e 01 00 2d 12 65 64 67 65 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 0b 64 75 61 6c 2d 61 2d 30 30 33 36 08 61 2d 6d 73 65 64 67 65 03 6e 65 74 00 c0 4f 00 06 00 01 00 00 00 e1 00 23 03 6e 73 31 c0 4f 06 6d 73 6e 68 73 74 c0 11 78 2b 22 e5 00 00 07 08 00 00 03 84 00 24 ea 00 00 00 00 f0 00 00 29 04 d0 00 00 00 00 01 3d 00 0c 01 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                        Data Ascii: edgemicrosoftcomA-edge-microsoft-comdual-a-0036a-msedgenetO#ns1Omsnhstx+"$)=9


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        21192.168.2.164974052.149.20.212443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:02 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=cGWaYPxgZpr+Hyr&MD=aKXoZ2Bh HTTP/1.1
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                        Host: slscr.update.microsoft.com
                                                                                                                                                                                                        2024-10-07 21:25:03 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                        MS-CorrelationId: f3f54d3e-0f43-4a59-8dee-c51e74d03e2d
                                                                                                                                                                                                        MS-RequestId: 10b2764e-9525-46e8-8bcb-22aa6723062a
                                                                                                                                                                                                        MS-CV: TGeQJ26wyEOSDUkc.0
                                                                                                                                                                                                        X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:01 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 30005
                                                                                                                                                                                                        2024-10-07 21:25:03 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                        2024-10-07 21:25:03 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        22192.168.2.164974223.55.235.1704437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:15 UTC442OUTOPTIONS /api/report?cat=bingbusiness HTTP/1.1
                                                                                                                                                                                                        Host: bzib.nelreports.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Origin: https://business.bing.com
                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                        Access-Control-Request-Headers: content-type
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:25:15 UTC334INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        Server: Kestrel
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:15 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        PMUSER_FORMAT_QS:
                                                                                                                                                                                                        X-CDN-TraceId: 0.65a13617.1728336315.120da5fc
                                                                                                                                                                                                        Access-Control-Allow-Headers: *
                                                                                                                                                                                                        Access-Control-Allow-Credentials: false
                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                        Access-Control-Allow-Origin: *


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        23192.168.2.164974323.55.235.1704437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:15 UTC382OUTPOST /api/report?cat=bingbusiness HTTP/1.1
                                                                                                                                                                                                        Host: bzib.nelreports.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 938
                                                                                                                                                                                                        Content-Type: application/reports+json
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:25:15 UTC938OUTData Raw: 5b 7b 22 61 67 65 22 3a 36 30 30 31 34 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 34 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 33 2e 31 30 37 2e 36 2e 31 35 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 31 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 62 75 73 69 6e 65 73 73 2e 62 69 6e 67
                                                                                                                                                                                                        Data Ascii: [{"age":60014,"body":{"elapsed_time":745,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"13.107.6.158","status_code":401,"type":"http.error"},"type":"network-error","url":"https://business.bing
                                                                                                                                                                                                        2024-10-07 21:25:15 UTC334INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        Server: Kestrel
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:15 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        PMUSER_FORMAT_QS:
                                                                                                                                                                                                        X-CDN-TraceId: 0.65a13617.1728336315.120da884
                                                                                                                                                                                                        Access-Control-Allow-Headers: *
                                                                                                                                                                                                        Access-Control-Allow-Credentials: false
                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                        Access-Control-Allow-Origin: *


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        24192.168.2.164974523.45.193.2224437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:42 UTC763OUTGET /fwlink/?linkid=2132659&form=MT004A&OCID=MT004A HTTP/1.1
                                                                                                                                                                                                        Host: go.microsoft.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:25:42 UTC456INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        Server: Kestrel
                                                                                                                                                                                                        Location: https://www.microsoft.com/edge/welcome?form=MT00LJ
                                                                                                                                                                                                        Request-Context: appId=cid-v1:26ef1154-5995-4d24-ad78-ef0b04f11587
                                                                                                                                                                                                        X-Response-Cache-Status: True
                                                                                                                                                                                                        Expires: Mon, 07 Oct 2024 21:25:42 GMT
                                                                                                                                                                                                        Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:42 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000 ; includeSubDomains


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        25192.168.2.164974413.107.21.2374437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:42 UTC435OUTGET /bloomfilterfiles/ExpandedDomainsFilterGlobal.json HTTP/1.1
                                                                                                                                                                                                        Host: www.bing.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Cookie: ANON=; MUID=;_RwBf=;
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:25:42 UTC643INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Length: 637663
                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                        Last-Modified: Mon, 07 Oct 2024 17:36:21 GMT
                                                                                                                                                                                                        ETag: 0x8DCE6F68ECD140A
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        x-ms-request-id: ac8ee827-901e-003e-4ffd-188b1f000000
                                                                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: 3F83803F0C0443BFB288CA7F3629F0AA Ref B: EWR30EDGE0909 Ref C: 2024-10-07T21:25:42Z
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:41 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-10-07 21:25:42 UTC15741INData Raw: 7b 22 6e 75 6d 62 65 72 4f 66 48 61 73 68 46 75 6e 63 74 69 6f 6e 73 22 3a 38 2c 22 73 68 69 66 74 42 61 73 65 22 3a 38 2c 22 62 6c 6f 6f 6d 46 69 6c 74 65 72 41 72 72 61 79 53 69 7a 65 22 3a 33 37 37 35 38 30 34 2c 22 70 72 69 6d 65 42 61 73 65 73 22 3a 5b 35 33 38 31 2c 35 33 38 31 2c 35 33 38 31 2c 35 33 38 31 5d 2c 22 73 75 70 70 6f 72 74 65 64 44 6f 6d 61 69 6e 73 22 3a 22 59 41 65 64 36 56 6a 53 46 44 52 32 57 37 4a 2f 6c 33 4d 6b 45 67 58 33 43 33 59 59 4c 50 34 2f 4b 65 53 49 6b 62 4a 43 4a 4d 64 47 55 41 74 6e 41 32 2f 4c 44 67 55 69 4c 71 36 42 4f 79 42 33 42 67 41 53 6b 57 56 44 45 41 39 64 77 33 56 6f 4f 4a 42 71 53 48 38 54 4b 39 4d 48 4b 46 61 54 2f 4f 31 53 66 70 48 62 31 6a 57 78 78 6c 77 4d 38 35 5a 68 4d 79 77 49 47 33 69 49 4d 35 6a 58
                                                                                                                                                                                                        Data Ascii: {"numberOfHashFunctions":8,"shiftBase":8,"bloomFilterArraySize":3775804,"primeBases":[5381,5381,5381,5381],"supportedDomains":"YAed6VjSFDR2W7J/l3MkEgX3C3YYLP4/KeSIkbJCJMdGUAtnA2/LDgUiLq6BOyB3BgASkWVDEA9dw3VoOJBqSH8TK9MHKFaT/O1SfpHb1jWxxlwM85ZhMywIG3iIM5jX
                                                                                                                                                                                                        2024-10-07 21:25:42 UTC16384INData Raw: 73 45 74 68 37 67 41 79 51 35 4a 51 48 71 31 34 67 53 51 4b 5a 59 76 2f 59 41 5a 53 54 42 58 57 71 38 58 68 71 2b 78 68 63 47 74 2f 4f 61 4a 53 32 6d 4c 6c 4c 65 59 48 32 4f 64 34 4d 62 37 49 63 65 71 63 66 70 49 4f 39 4e 33 36 72 6f 33 58 63 4d 70 58 72 41 38 69 30 4f 4f 79 75 63 64 54 72 77 77 4e 4f 43 79 51 43 69 43 59 36 59 6b 74 67 34 59 45 57 4e 43 71 47 69 6a 75 4f 75 52 4f 55 76 4d 38 33 7a 32 6b 44 78 6f 43 6c 67 5a 7a 6e 50 77 52 75 57 59 55 6f 52 70 2f 57 49 6b 30 6c 4f 7a 63 5a 52 58 33 73 65 65 38 68 45 59 73 61 49 55 41 7a 57 70 6e 2f 49 64 76 4f 7a 4b 41 6b 46 6a 42 59 6f 42 67 41 56 4a 49 66 50 58 45 79 48 42 4e 51 42 64 61 32 31 37 62 6a 58 33 65 68 76 37 35 34 68 76 78 38 76 62 6b 67 64 6a 4d 34 41 70 41 4c 7a 4d 45 58 46 65 34 45 46 68
                                                                                                                                                                                                        Data Ascii: sEth7gAyQ5JQHq14gSQKZYv/YAZSTBXWq8Xhq+xhcGt/OaJS2mLlLeYH2Od4Mb7IceqcfpIO9N36ro3XcMpXrA8i0OOyucdTrwwNOCyQCiCY6Yktg4YEWNCqGijuOuROUvM83z2kDxoClgZznPwRuWYUoRp/WIk0lOzcZRX3see8hEYsaIUAzWpn/IdvOzKAkFjBYoBgAVJIfPXEyHBNQBda217bjX3ehv754hvx8vbkgdjM4ApALzMEXFe4EFh
                                                                                                                                                                                                        2024-10-07 21:25:42 UTC16384INData Raw: 37 6e 55 37 4b 62 68 65 5a 74 68 4b 5a 45 75 34 57 61 73 70 56 49 6a 61 71 48 63 4b 62 68 6c 46 33 45 7a 53 64 79 63 62 72 35 6a 72 78 31 73 6b 55 66 79 59 70 31 4f 56 68 62 4c 35 56 55 64 73 6e 36 62 68 7a 47 32 45 2f 7a 76 76 38 72 6e 35 5a 46 49 4b 70 65 42 46 4d 43 44 38 6b 32 4c 32 51 46 70 47 6d 53 42 75 41 6e 42 36 47 37 6a 4d 52 55 54 77 61 4f 6c 57 67 4b 38 5a 6a 50 43 33 6e 47 30 30 67 36 43 50 59 4e 64 62 42 74 32 68 63 4c 43 52 62 72 78 33 31 49 35 30 6e 44 4e 36 5a 51 58 46 77 70 74 39 4f 34 71 36 6f 6b 47 53 72 64 41 46 43 6c 43 57 57 5a 4e 39 41 7a 67 55 58 50 4a 4f 34 65 4a 30 42 49 43 76 41 4a 63 6f 2b 56 79 59 67 49 43 51 78 50 57 61 30 2f 33 64 50 79 72 45 33 71 4a 31 46 4c 71 79 4b 30 43 6f 46 75 79 4b 6b 71 71 37 33 41 55 50 67 5a 43
                                                                                                                                                                                                        Data Ascii: 7nU7KbheZthKZEu4WaspVIjaqHcKbhlF3EzSdycbr5jrx1skUfyYp1OVhbL5VUdsn6bhzG2E/zvv8rn5ZFIKpeBFMCD8k2L2QFpGmSBuAnB6G7jMRUTwaOlWgK8ZjPC3nG00g6CPYNdbBt2hcLCRbrx31I50nDN6ZQXFwpt9O4q6okGSrdAFClCWWZN9AzgUXPJO4eJ0BICvAJco+VyYgICQxPWa0/3dPyrE3qJ1FLqyK0CoFuyKkqq73AUPgZC
                                                                                                                                                                                                        2024-10-07 21:25:42 UTC16384INData Raw: 78 62 4f 74 68 44 37 79 58 62 55 37 50 61 59 35 67 78 50 64 49 51 4b 6a 74 54 4e 68 42 68 35 4a 4c 56 41 37 6f 73 6a 69 73 79 33 78 74 51 71 71 61 64 47 6d 35 6f 69 33 75 6f 71 56 73 38 6a 30 35 46 44 59 51 43 51 78 68 7a 54 6a 51 6e 37 43 32 4c 50 4f 37 45 4f 31 62 34 39 76 4c 65 6d 4c 31 62 75 45 6b 78 4a 37 4b 30 76 54 76 56 79 41 4a 52 32 6e 57 35 6c 6a 6e 34 5a 65 63 43 59 50 47 31 53 6e 78 79 45 4c 34 7a 45 61 59 30 33 6e 4b 79 6c 55 74 4b 46 41 6b 6d 76 55 5a 39 7a 7a 31 41 57 55 75 51 59 6d 44 4b 53 58 7a 44 65 4a 41 6e 46 69 41 37 50 62 37 36 4e 46 2f 4a 52 55 4d 77 75 4e 65 78 44 6f 6c 50 6e 66 72 58 54 6f 51 58 6d 6c 6a 4e 48 47 4c 62 66 34 72 31 4a 34 64 39 55 4f 4f 6e 31 6c 72 32 30 42 59 52 78 62 4f 69 78 39 43 6d 54 45 63 67 47 6e 37 35 4d
                                                                                                                                                                                                        Data Ascii: xbOthD7yXbU7PaY5gxPdIQKjtTNhBh5JLVA7osjisy3xtQqqadGm5oi3uoqVs8j05FDYQCQxhzTjQn7C2LPO7EO1b49vLemL1buEkxJ7K0vTvVyAJR2nW5ljn4ZecCYPG1SnxyEL4zEaY03nKylUtKFAkmvUZ9zz1AWUuQYmDKSXzDeJAnFiA7Pb76NF/JRUMwuNexDolPnfrXToQXmljNHGLbf4r1J4d9UOOn1lr20BYRxbOix9CmTEcgGn75M
                                                                                                                                                                                                        2024-10-07 21:25:42 UTC16384INData Raw: 61 69 53 4f 4a 44 7a 75 51 6a 6f 37 66 6f 4a 72 49 49 7a 78 35 44 35 78 77 64 41 51 45 50 77 72 48 65 59 2b 49 74 6f 75 55 39 61 72 6d 45 53 4b 67 33 76 53 6c 2b 54 36 6e 58 72 71 51 70 4e 79 4f 34 2f 35 74 70 64 44 49 59 56 79 31 30 32 6d 48 70 34 67 4a 4d 73 33 63 52 62 4f 6b 53 5a 56 6f 72 38 58 47 72 7a 57 46 4d 2f 45 50 50 49 58 38 41 36 79 6c 67 4e 6d 67 44 30 63 44 59 35 45 4c 61 79 2f 42 6c 57 39 6d 75 34 58 46 53 45 4c 78 4e 4b 63 4d 4b 6d 6c 42 74 32 2b 46 6d 61 43 31 55 6f 46 52 6d 5a 33 7a 7a 35 32 5a 64 76 52 4b 2b 58 53 6c 47 2f 38 41 6f 6f 47 57 51 77 71 65 4e 57 37 6f 33 63 2f 49 59 54 45 52 41 32 43 67 41 49 4b 6a 63 4b 34 32 6d 6c 6e 62 2b 6a 6e 37 58 7a 50 74 52 62 49 33 67 76 6a 6a 68 4b 6e 77 63 47 6c 4e 39 57 72 57 77 49 49 79 6a 51
                                                                                                                                                                                                        Data Ascii: aiSOJDzuQjo7foJrIIzx5D5xwdAQEPwrHeY+ItouU9armESKg3vSl+T6nXrqQpNyO4/5tpdDIYVy102mHp4gJMs3cRbOkSZVor8XGrzWFM/EPPIX8A6ylgNmgD0cDY5ELay/BlW9mu4XFSELxNKcMKmlBt2+FmaC1UoFRmZ3zz52ZdvRK+XSlG/8AooGWQwqeNW7o3c/IYTERA2CgAIKjcK42mlnb+jn7XzPtRbI3gvjjhKnwcGlN9WrWwIIyjQ
                                                                                                                                                                                                        2024-10-07 21:25:42 UTC16384INData Raw: 74 38 6e 73 58 64 4d 4b 70 5a 4d 53 63 48 6b 30 35 6f 59 2f 54 6d 56 72 38 7a 4e 54 34 51 6e 45 71 43 54 49 6f 58 6f 7a 30 33 61 52 32 38 50 77 53 70 7a 70 57 57 59 4f 36 6b 32 6c 33 71 72 79 41 48 74 5a 77 4d 53 63 71 39 59 61 68 37 51 53 38 76 50 43 52 61 32 33 6c 4b 6a 44 67 4f 4d 66 70 44 34 44 32 31 47 68 78 49 65 55 5a 75 32 77 34 74 4b 71 6b 49 44 59 63 57 78 68 70 77 32 4e 5a 70 76 53 4d 39 6e 35 38 62 36 41 46 30 30 47 79 41 36 61 72 4e 6d 6b 6d 49 45 4f 57 78 33 53 6c 6f 6c 70 33 63 43 45 65 39 64 50 66 2b 67 65 52 59 54 70 54 52 77 69 5a 2b 4f 39 5a 66 34 57 78 39 79 43 66 79 2b 63 55 57 4d 32 50 4e 66 6b 39 6a 31 6b 4d 6e 62 6e 6b 76 79 36 2f 34 76 37 6b 58 44 6c 71 6e 2b 64 4c 57 76 77 44 38 70 77 67 45 6c 72 70 64 36 2b 34 41 75 45 34 37 33
                                                                                                                                                                                                        Data Ascii: t8nsXdMKpZMScHk05oY/TmVr8zNT4QnEqCTIoXoz03aR28PwSpzpWWYO6k2l3qryAHtZwMScq9Yah7QS8vPCRa23lKjDgOMfpD4D21GhxIeUZu2w4tKqkIDYcWxhpw2NZpvSM9n58b6AF00GyA6arNmkmIEOWx3Slolp3cCEe9dPf+geRYTpTRwiZ+O9Zf4Wx9yCfy+cUWM2PNfk9j1kMnbnkvy6/4v7kXDlqn+dLWvwD8pwgElrpd6+4AuE473
                                                                                                                                                                                                        2024-10-07 21:25:42 UTC16384INData Raw: 58 47 6c 54 64 65 75 67 51 59 50 4f 70 45 34 48 4b 63 49 49 4b 41 6d 73 4f 41 6b 58 2f 2f 70 50 65 63 6a 70 6b 76 42 63 6a 57 79 31 4d 69 5a 63 33 5a 6d 62 6c 75 4f 34 47 6d 43 71 77 62 41 52 35 56 45 45 4a 70 6e 4c 54 57 33 4e 74 5a 79 79 44 4b 36 32 41 44 32 65 54 71 56 61 56 54 41 4f 73 6b 4a 45 7a 47 6a 36 63 6c 47 59 4b 34 62 68 53 50 7a 45 64 56 74 7a 50 45 61 69 73 5a 7a 66 2b 64 5a 46 58 6d 70 70 4b 47 67 77 41 44 66 58 73 4e 59 51 68 78 67 71 53 4a 48 69 56 5a 74 43 6d 37 4c 68 47 55 61 4d 78 50 68 76 6e 73 4e 5a 72 44 71 77 53 63 68 53 48 35 78 32 46 36 44 52 33 6d 47 70 5a 44 4f 46 6f 54 6b 4c 38 67 55 43 4d 34 2b 6b 55 6b 4e 6b 53 32 54 72 70 38 7a 7a 61 37 65 75 31 47 6b 6f 6f 42 57 54 42 6c 4d 2b 33 73 53 41 6c 45 51 51 6e 4e 58 74 4e 4e 48
                                                                                                                                                                                                        Data Ascii: XGlTdeugQYPOpE4HKcIIKAmsOAkX//pPecjpkvBcjWy1MiZc3ZmbluO4GmCqwbAR5VEEJpnLTW3NtZyyDK62AD2eTqVaVTAOskJEzGj6clGYK4bhSPzEdVtzPEaisZzf+dZFXmppKGgwADfXsNYQhxgqSJHiVZtCm7LhGUaMxPhvnsNZrDqwSchSH5x2F6DR3mGpZDOFoTkL8gUCM4+kUkNkS2Trp8zza7eu1GkooBWTBlM+3sSAlEQQnNXtNNH
                                                                                                                                                                                                        2024-10-07 21:25:42 UTC16069INData Raw: 75 34 6d 39 77 4f 70 58 76 52 78 6d 4b 42 78 4a 77 62 36 32 50 36 4e 69 68 44 61 47 76 74 59 51 79 67 57 4a 50 32 54 77 4c 46 54 63 55 47 61 4f 4f 50 53 2f 61 70 70 35 33 52 65 34 42 67 4d 4e 68 75 58 4d 46 66 45 73 49 52 37 62 2b 75 48 66 44 5a 4b 34 62 4a 6c 65 4a 7a 46 39 34 51 76 4f 52 77 4d 78 35 34 35 49 36 70 74 52 62 55 4e 51 6f 76 71 42 63 69 68 66 66 74 52 70 74 47 4a 6b 4f 5a 46 41 42 72 61 5a 32 6b 6d 41 53 73 6d 4b 33 67 67 6c 35 67 48 72 73 46 36 62 50 76 41 5a 78 71 74 4b 6e 2f 61 62 42 49 6f 6d 42 46 6f 43 36 49 41 67 75 51 30 6a 47 6d 30 4f 2f 71 6a 42 76 56 75 36 37 45 59 61 4d 72 58 42 44 41 55 59 4a 36 39 38 61 54 70 42 66 69 57 32 70 35 75 4c 7a 39 42 61 5a 6e 67 35 32 74 67 6d 6b 45 4a 51 51 55 54 68 4c 5a 47 34 41 42 58 71 30 4f 79
                                                                                                                                                                                                        Data Ascii: u4m9wOpXvRxmKBxJwb62P6NihDaGvtYQygWJP2TwLFTcUGaOOPS/app53Re4BgMNhuXMFfEsIR7b+uHfDZK4bJleJzF94QvORwMx545I6ptRbUNQovqBcihfftRptGJkOZFABraZ2kmASsmK3ggl5gHrsF6bPvAZxqtKn/abBIomBFoC6IAguQ0jGm0O/qjBvVu67EYaMrXBDAUYJ698aTpBfiW2p5uLz9BaZng52tgmkEJQQUThLZG4ABXq0Oy
                                                                                                                                                                                                        2024-10-07 21:25:42 UTC16384INData Raw: 6b 6a 73 6c 34 4f 68 34 43 51 4f 57 4f 35 38 4b 54 38 48 53 72 6d 58 34 46 4f 58 2f 48 44 33 33 6e 63 32 50 67 44 6c 6e 49 4d 75 52 45 46 33 30 49 39 76 37 71 45 2f 38 61 67 34 6d 38 49 6b 76 76 61 77 67 70 32 30 38 55 53 7a 4a 30 45 4d 64 51 62 67 77 70 4a 57 44 78 42 31 64 61 49 6b 58 42 31 6d 77 6f 45 32 43 45 52 66 72 53 4f 72 58 52 58 35 35 45 6f 44 38 6d 67 72 55 75 31 66 4b 4b 78 70 4b 61 35 64 35 68 33 78 73 75 45 79 6c 36 69 6e 76 31 51 69 74 76 38 2b 68 61 33 54 6f 4b 76 39 67 51 49 69 31 55 59 71 4a 37 62 68 33 50 38 50 31 32 74 43 54 39 36 4c 6a 2f 45 7a 6c 52 4f 71 30 31 5a 37 76 72 33 77 78 68 44 45 54 71 32 72 47 6b 32 6a 6d 7a 4d 75 59 6b 48 63 4f 57 41 6d 48 66 56 79 35 2b 7a 2b 64 53 4e 61 79 58 69 46 77 35 56 69 37 38 48 4c 6c 2f 30 5a
                                                                                                                                                                                                        Data Ascii: kjsl4Oh4CQOWO58KT8HSrmX4FOX/HD33nc2PgDlnIMuREF30I9v7qE/8ag4m8Ikvvawgp208USzJ0EMdQbgwpJWDxB1daIkXB1mwoE2CERfrSOrXRX55EoD8mgrUu1fKKxpKa5d5h3xsuEyl6inv1Qitv8+ha3ToKv9gQIi1UYqJ7bh3P8P12tCT96Lj/EzlROq01Z7vr3wxhDETq2rGk2jmzMuYkHcOWAmHfVy5+z+dSNayXiFw5Vi78HLl/0Z
                                                                                                                                                                                                        2024-10-07 21:25:42 UTC16384INData Raw: 55 4a 44 62 54 5a 4f 6d 37 46 52 76 42 49 55 35 49 55 4d 6f 47 58 37 74 5a 56 71 69 7a 65 6d 4d 48 33 4d 59 6a 78 72 70 7a 57 4b 48 52 61 78 75 47 7a 4c 62 61 64 38 66 6e 6c 48 6a 76 50 2b 78 62 72 55 43 46 52 4a 33 4f 74 69 69 58 37 72 49 73 47 79 4a 79 64 41 37 53 2b 72 32 30 67 52 68 5a 43 6a 47 65 4a 79 47 2f 77 47 56 6b 70 44 78 76 39 79 42 70 4e 6c 37 2b 57 75 48 41 71 59 4a 58 53 61 52 55 46 54 72 2f 4c 6c 6a 73 43 76 57 30 6c 64 32 64 61 2f 35 39 48 52 49 32 72 67 73 33 55 4d 53 47 35 78 49 74 45 79 6a 68 36 57 2f 66 61 39 2f 31 7a 2f 4f 37 6f 79 62 70 6d 4e 79 68 70 67 57 4f 2b 75 72 4b 32 30 45 44 53 51 32 44 4a 64 57 59 7a 72 4f 48 4a 5a 51 38 32 39 6c 76 46 74 71 67 55 53 5a 4b 6e 44 4a 70 2f 76 76 64 6c 51 37 72 2f 73 6d 6a 78 65 69 41 63 53
                                                                                                                                                                                                        Data Ascii: UJDbTZOm7FRvBIU5IUMoGX7tZVqizemMH3MYjxrpzWKHRaxuGzLbad8fnlHjvP+xbrUCFRJ3OtiiX7rIsGyJydA7S+r20gRhZCjGeJyG/wGVkpDxv9yBpNl7+WuHAqYJXSaRUFTr/LljsCvW0ld2da/59HRI2rgs3UMSG5xItEyjh6W/fa9/1z/O7oybpmNyhpgWO+urK20EDSQ2DJdWYzrOHJZQ829lvFtqgUSZKnDJp/vvdlQ7r/smjxeiAcS


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        26192.168.2.164975396.17.66.274437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:42 UTC742OUTGET /edge/welcome?form=MT00LJ HTTP/1.1
                                                                                                                                                                                                        Host: www.microsoft.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:25:43 UTC987INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                        Content-Length: 112
                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                        Location: /edge/welcome?form=MT00LJ&ch=1
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                        Critical-CH: Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                        x-azure-ref: 20241007T212542Z-1767f7688dc5std64kd3n8sca4000000093000000000a96w
                                                                                                                                                                                                        Expires: Mon, 07 Oct 2024 21:25:42 GMT
                                                                                                                                                                                                        Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:42 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        TLS_version: tls1.3
                                                                                                                                                                                                        ms-cv: CASMicrosoftCV1b15116b.0
                                                                                                                                                                                                        ms-cv-esi: CASMicrosoftCV1b15116b.0
                                                                                                                                                                                                        X-RTag: RT
                                                                                                                                                                                                        2024-10-07 21:25:43 UTC112INData Raw: 3c 70 3e 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 26 61 6d 70 3b 63 68 3d 31 22 3e 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 26 61 6d 70 3b 63 68 3d 31 3c 2f 61 3e 3c 2f 70 3e
                                                                                                                                                                                                        Data Ascii: <p>Found. Redirecting to <a href="/edge/welcome?form=MT00LJ&amp;ch=1">/edge/welcome?form=MT00LJ&amp;ch=1</a></p>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        27192.168.2.164974623.45.193.2224437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:43 UTC763OUTGET /fwlink/?linkid=2132659&form=MT004A&OCID=MT004A HTTP/1.1
                                                                                                                                                                                                        Host: go.microsoft.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:25:43 UTC456INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        Server: Kestrel
                                                                                                                                                                                                        Location: https://www.microsoft.com/edge/welcome?form=MT00LJ
                                                                                                                                                                                                        Request-Context: appId=cid-v1:26ef1154-5995-4d24-ad78-ef0b04f11587
                                                                                                                                                                                                        X-Response-Cache-Status: True
                                                                                                                                                                                                        Expires: Mon, 07 Oct 2024 21:25:43 GMT
                                                                                                                                                                                                        Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:43 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000 ; includeSubDomains


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        28192.168.2.164975796.17.66.274437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:43 UTC867OUTGET /edge/welcome?form=MT00LJ HTTP/1.1
                                                                                                                                                                                                        Host: www.microsoft.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                        sec-ch-ua-full-version: "117.0.2045.47"
                                                                                                                                                                                                        sec-ch-ua-arch: "x86"
                                                                                                                                                                                                        sec-ch-ua-bitness: "64"
                                                                                                                                                                                                        sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:25:43 UTC732INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                        Content-Length: 106
                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                        Location: /en-gb/edge/welcome?form=MT00LJ
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        x-azure-ref: 20241007T212543Z-r154656d9bcclz9cswng83z0t00000000b4000000000unqv
                                                                                                                                                                                                        Expires: Mon, 07 Oct 2024 21:25:43 GMT
                                                                                                                                                                                                        Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:43 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        TLS_version: tls1.3
                                                                                                                                                                                                        ms-cv: CASMicrosoftCV6ef51e22.0
                                                                                                                                                                                                        ms-cv-esi: CASMicrosoftCV6ef51e22.0
                                                                                                                                                                                                        X-RTag: RT
                                                                                                                                                                                                        2024-10-07 21:25:43 UTC106INData Raw: 3c 70 3e 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 65 6e 2d 67 62 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 22 3e 2f 65 6e 2d 67 62 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 3c 2f 61 3e 3c 2f 70 3e
                                                                                                                                                                                                        Data Ascii: <p>Found. Redirecting to <a href="/en-gb/edge/welcome?form=MT00LJ">/en-gb/edge/welcome?form=MT00LJ</a></p>


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        29192.168.2.164975896.17.66.274437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:44 UTC873OUTGET /en-gb/edge/welcome?form=MT00LJ HTTP/1.1
                                                                                                                                                                                                        Host: www.microsoft.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-full-version: "117.0.2045.47"
                                                                                                                                                                                                        sec-ch-ua-arch: "x86"
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                        sec-ch-ua-bitness: "64"
                                                                                                                                                                                                        sec-ch-prefers-color-scheme: light
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:25:44 UTC2305INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                        ETag: "2d49b-M8NK6gP3Uuje4rlECZGFRV6vv8I"
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        Content-Security-Policy: default-src 'self' https://edgestatic.azureedge.net https://*.microsoft.com; script-src 'self' 'self' 'unsafe-eval' 'unsafe-inline' https://ajax.aspnetcdn.com https://az725175.vo.msecnd.net https://*.microsoft.com https://mem.gfx.ms https://edgestatic.azureedge.net https://js.monitor.azure.com https://mwf-service.akamaized.net https://*.clarity.ms https://*.bing.com http://*.bing.com https://*.adnxs.com https://connect.facebook.net https://snap.licdn.com https://www.youtube.com; style-src 'self' 'unsafe-inline' https://*.microsoft.com https://statics-marketingsites-wcus-ms-com.akamaized.net https://statics-marketingsites-eus-ms-com.akamaized.net https://statics-marketingsites-neu-ms-com.akamaized.net https://statics-marketingsites-eas-ms-com.akamaized.net https://edgestatic.azureedge.net; font-src 'self' data: https://*.microsoft.com http://c.s-microsoft.com https://c.s-microsoft.com https://edgestatic.azureedge.net; connect-src 'self' http://*.microsoft.com https://*.microsoft.com ht [TRUNCATED]
                                                                                                                                                                                                        x-azure-ref: 20241007T212544Z-r154656d9bctq7fttqxexbde1000000000hg00000000hxf9
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:44 GMT
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Connection: Transfer-Encoding
                                                                                                                                                                                                        TLS_version: tls1.3
                                                                                                                                                                                                        ms-cv: CASMicrosoftCV544203f6.0
                                                                                                                                                                                                        ms-cv-esi: CASMicrosoftCV544203f6.0
                                                                                                                                                                                                        X-RTag: RT
                                                                                                                                                                                                        2024-10-07 21:25:44 UTC14079INData Raw: 30 30 30 30 36 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 6e 2d 68 65 61 64 2d 73 73 72 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 25 37 42 25 32 32 6c 61 6e 67 25 32 32 3a 25 37 42 25 32 32 73 73 72 25 32 32 3a 25 32 32 65 6e 25 32 32 25 37 44 2c 25 32 32 64 69 72 25 32 32 3a 25 37 42 25 32 32 73 73 72 25 32 32 3a 25 32 32 6c 74 72 25 32 32 25 37 44 25 37 44 22 3e 0a 20 20 3c 68 65 61 64 20 3e 0a 20 20 20 20 3c 6d 65 74 61 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20
                                                                                                                                                                                                        Data Ascii: 00006000<!doctype html><html data-n-head-ssr lang="en" dir="ltr" data-n-head="%7B%22lang%22:%7B%22ssr%22:%22en%22%7D,%22dir%22:%7B%22ssr%22:%22ltr%22%7D%7D"> <head > <meta data-n-head="ssr" charset="utf-8"><meta data-n-head="ssr" name="viewport"
                                                                                                                                                                                                        2024-10-07 21:25:44 UTC10509INData Raw: 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 73 2d 6d 78 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 22 20 68 72 65 66 6c 61 6e 67 3d 22 65 73 2d 6d 78 22 3e 3c 6c 69 6e 6b 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 64 61 74 61 2d 68 69 64 3d 22 69 31 38 6e 2d 61 6c 74 2d 65 74 22 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 74 2d 65 65 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 22 20 68 72 65 66 6c 61 6e 67 3d 22 65 74 22 3e 3c 6c 69 6e 6b 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73
                                                                                                                                                                                                        Data Ascii: ="alternate" href="https://www.microsoft.com/es-mx/edge/welcome?form=MT00LJ" hreflang="es-mx"><link data-n-head="ssr" data-hid="i18n-alt-et" rel="alternate" href="https://www.microsoft.com/et-ee/edge/welcome?form=MT00LJ" hreflang="et"><link data-n-head="s
                                                                                                                                                                                                        2024-10-07 21:25:44 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 61 6c 74 2d 6e 6c 2d 6e 6c 22 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 6e 6c 2d 6e 6c 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 22 20 68 72 65 66 6c 61 6e 67 3d 22 6e 6c 2d 6e 6c 22 3e 3c 6c 69 6e 6b 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 64 61 74 61 2d 68 69 64 3d 22 69 31 38 6e 2d 61 6c 74 2d 6f 72 22 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 6f 72 2d 69 6e 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 22 20 68 72 65 66 6c 61 6e 67 3d 22
                                                                                                                                                                                                        Data Ascii: 00006000alt-nl-nl" rel="alternate" href="https://www.microsoft.com/nl-nl/edge/welcome?form=MT00LJ" hreflang="nl-nl"><link data-n-head="ssr" data-hid="i18n-alt-or" rel="alternate" href="https://www.microsoft.com/or-in/edge/welcome?form=MT00LJ" hreflang="
                                                                                                                                                                                                        2024-10-07 21:25:44 UTC8204INData Raw: 22 2c 66 61 76 69 63 6f 6e 3a 62 2c 6e 6f 69 6e 64 65 78 3a 63 7d 2c 6e 61 76 3a 7b 69 63 6f 6e 3a 7b 6c 69 62 72 61 72 79 50 75 62 6c 69 63 55 72 6c 3a 22 68 74 74 70 73 3a 5c 75 30 30 32 46 5c 75 30 30 32 46 65 64 67 65 73 74 61 74 69 63 2e 61 7a 75 72 65 65 64 67 65 2e 6e 65 74 5c 75 30 30 32 46 73 68 61 72 65 64 5c 75 30 30 32 46 63 6d 73 5c 75 30 30 32 46 6c 72 73 31 63 36 39 61 31 6a 5c 75 30 30 32 46 6c 6f 67 6f 73 5c 75 30 30 32 46 22 2c 6c 69 62 72 61 72 79 49 64 3a 22 6c 6f 67 6f 73 22 2c 65 78 74 65 6e 73 69 6f 6e 3a 71 2c 66 69 6c 65 49 64 3a 22 35 61 37 34 32 38 33 32 32 39 65 32 34 64 30 63 61 35 39 66 62 39 34 65 64 39 34 31 63 33 61 30 22 2c 70 75 62 6c 69 63 55 72 6c 3a 22 68 74 74 70 73 3a 5c 75 30 30 32 46 5c 75 30 30 32 46 65 64 67 65
                                                                                                                                                                                                        Data Ascii: ",favicon:b,noindex:c},nav:{icon:{libraryPublicUrl:"https:\u002F\u002Fedgestatic.azureedge.net\u002Fshared\u002Fcms\u002Flrs1c69a1j\u002Flogos\u002F",libraryId:"logos",extension:q,fileId:"5a74283229e24d0ca59fb94ed941c3a0",publicUrl:"https:\u002F\u002Fedge
                                                                                                                                                                                                        2024-10-07 21:25:45 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 3a 61 2c 64 69 73 61 62 6c 65 41 63 74 69 6f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 3a 63 2c 64 69 73 70 6c 61 79 4d 6f 64 65 3a 61 2c 70 6f 70 75 70 3a 7b 63 6f 6c 6f 72 53 63 68 65 6d 65 3a 76 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 62 2c 68 65 61 64 69 6e 67 3a 22 52 65 6f 72 69 65 6e 74 20 79 6f 75 72 20 6f 6e 6c 69 6e 65 20 77 6f 72 6c 64 20 77 69 74 68 20 76 65 72 74 69 63 61 6c 20 74 61 62 73 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 5c 75 30 30 33 43 70 5c 75 30 30 33 45 42 72 6f 77 73 65 20 65 66 66 69 63 69 65 6e 74 6c 79 20 77 69 74 68 20 56 65 72 74 69 63 61 6c 20 74 61 62 73 20 6f 6e 20 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 2e 20 42 72 6f 77 73 65 72 20 74 61 62 73 20 66 72 6f 6d 20 74 68 65 20 74 6f 70 20 6d 6f 76
                                                                                                                                                                                                        Data Ascii: 00004000:a,disableActionCompletion:c,displayMode:a,popup:{colorScheme:v,background:b,heading:"Reorient your online world with vertical tabs",description:"\u003Cp\u003EBrowse efficiently with Vertical tabs on Microsoft Edge. Browser tabs from the top mov
                                                                                                                                                                                                        2024-10-07 21:25:45 UTC12INData Raw: 73 61 62 6c 65 41 63 74 69 6f 0d 0a
                                                                                                                                                                                                        Data Ascii: sableActio
                                                                                                                                                                                                        2024-10-07 21:25:45 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 6e 43 6f 6d 70 6c 65 74 69 6f 6e 3a 63 2c 64 69 73 70 6c 61 79 4d 6f 64 65 3a 61 2c 70 6f 70 75 70 3a 7b 63 6f 6c 6f 72 53 63 68 65 6d 65 3a 61 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 62 2c 68 65 61 64 69 6e 67 3a 22 4f 6e 65 2d 63 6c 69 63 6b 20 61 63 63 65 73 73 20 74 6f 20 66 72 65 65 2c 20 66 75 6e 2c 20 63 61 73 75 61 6c 20 67 61 6d 65 73 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 20 47 61 6d 65 73 20 4d 65 6e 75 20 67 69 76 65 73 20 79 6f 75 20 65 61 73 79 20 61 63 63 65 73 73 20 74 6f 20 61 20 6c 61 72 67 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 63 61 73 75 61 6c 20 67 61 6d 65 73 20 66 6f 72 20 66 72 65 65 2c 20 70 6c 75 73 20 68 65 6c 70 73 20 79 6f 75 20 64 69 73 63 6f
                                                                                                                                                                                                        Data Ascii: 00004000nCompletion:c,displayMode:a,popup:{colorScheme:a,background:b,heading:"One-click access to free, fun, casual games",description:"Microsoft Edge Games Menu gives you easy access to a large collection of casual games for free, plus helps you disco
                                                                                                                                                                                                        2024-10-07 21:25:45 UTC12INData Raw: 6f 6d 41 63 74 69 6f 6e 49 64 0d 0a
                                                                                                                                                                                                        Data Ascii: omActionId
                                                                                                                                                                                                        2024-10-07 21:25:45 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 3a 61 2c 61 63 63 65 73 73 69 62 6c 65 4c 61 62 65 6c 3a 61 2c 69 6e 50 72 6f 67 72 65 73 73 4c 61 62 65 6c 3a 61 2c 63 6f 6d 70 6c 65 74 65 64 4c 61 62 65 6c 3a 61 2c 64 69 73 61 62 6c 65 57 68 65 6e 43 6f 6d 70 6c 65 74 65 3a 63 2c 65 72 72 6f 72 4c 61 62 65 6c 3a 61 2c 64 69 73 61 62 6c 65 41 63 74 69 6f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 3a 63 2c 64 69 73 70 6c 61 79 4d 6f 64 65 3a 61 2c 70 6f 70 75 70 3a 7b 63 6f 6c 6f 72 53 63 68 65 6d 65 3a 61 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 62 2c 68 65 61 64 69 6e 67 3a 22 45 64 69 74 20 50 44 46 73 20 6f 6e 6c 69 6e 65 20 77 69 74 68 20 4d 69 63 72 6f 73 6f 66 74 20 45 64 67 65 20 50 44 46 20 65 64 69 74 6f 72 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 4d 69 63 72 6f 73 6f 66 74
                                                                                                                                                                                                        Data Ascii: 00004000:a,accessibleLabel:a,inProgressLabel:a,completedLabel:a,disableWhenComplete:c,errorLabel:a,disableActionCompletion:c,displayMode:a,popup:{colorScheme:a,background:b,heading:"Edit PDFs online with Microsoft Edge PDF editor",description:"Microsoft
                                                                                                                                                                                                        2024-10-07 21:25:45 UTC12INData Raw: 6e 3a 63 2c 74 68 65 6d 65 49 0d 0a
                                                                                                                                                                                                        Data Ascii: n:c,themeI


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        30192.168.2.164975920.42.72.1314437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:44 UTC646OUTPOST /OneCollector/1.0/ HTTP/1.1
                                                                                                                                                                                                        Host: functional.events.data.microsoft.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 1186
                                                                                                                                                                                                        APIKey: 70109aa3567b40e3bb8ac9e67a07b58a-b00e4868-b511-4be4-90dd-6370c812f0af-7167
                                                                                                                                                                                                        Client-Id: NO_AUTH
                                                                                                                                                                                                        Content-Encoding: deflate
                                                                                                                                                                                                        Content-Type: application/bond-compact-binary
                                                                                                                                                                                                        Expect: 100-continue
                                                                                                                                                                                                        SDK-Version: EVT-Windows-C++-No-3.5.131.1
                                                                                                                                                                                                        Upload-Time: 1728336342692
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        2024-10-07 21:25:44 UTC1186OUTData Raw: ed 98 4d 6f 13 47 18 c7 c7 90 26 b1 1b 08 45 a5 50 a9 52 49 05 48 08 66 33 3b 6f bb 63 15 81 63 3b 60 a9 a4 a8 71 1a b5 17 34 bb fb ac d9 e2 dd 35 bb 9b 04 7a 6a 51 2f 5c aa f2 0d aa aa 87 e6 83 54 15 f2 a9 aa d4 5e fa 05 7a ee ad a7 8e 4d 42 41 a2 d4 04 ab 20 c5 63 c9 9e dd 79 e6 fd f9 3d ff 19 9f 3d c8 2c d2 72 af 46 7e 96 e6 69 58 58 eb e0 2d 65 e9 56 0e 99 75 0d b2 3c 4d 74 37 fa 5c 17 51 9a 58 ab b5 15 eb 4a 94 17 69 76 a7 16 04 6b 59 b7 79 fb d6 dd 3f 7e fb f2 97 1f ff fc fd 8d ed f7 d2 aa 43 6c a2 b4 66 42 3a 1e 27 c0 3c cf d5 be 02 e9 68 e2 78 c2 d5 3f 4f df fd ea 52 ff 58 a5 14 cd 69 bd d5 49 e2 f3 27 5b 89 6f dd ab 3c 7c a2 e4 bc 8d fa 6f 55 4a ad 33 7e 35 0c 1d b0 25 b5 71 10 72 81 39 11 1a bb 0c 18 d6 9e 60 e0 03 23 52 68 d4 3f 3e 30 ce aa 3e
                                                                                                                                                                                                        Data Ascii: MoG&EPRIHf3;occ;`q45zjQ/\T^zMBA cy==,rF~iXX-eVu<Mt7\QXJivkYy?~ClfB:'<hx?ORXiI'[o<|oUJ3~5%qr9`#Rh?>0>
                                                                                                                                                                                                        2024-10-07 21:25:44 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                                                        2024-10-07 21:25:44 UTC443INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Length: 9
                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        time-delta-millis: 2218
                                                                                                                                                                                                        Access-Control-Allow-Headers: time-delta-millis
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:44 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        {"acc":7}


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        31192.168.2.164976113.107.5.804437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:45 UTC452OUTPOST /undersideproactive/api/v1/trigger HTTP/1.1
                                                                                                                                                                                                        Host: services.bingapis.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 185
                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:25:45 UTC185OUTData Raw: 7b 22 64 6f 6d 61 69 6e 73 22 3a 5b 7b 22 63 6f 6e 66 69 64 65 6e 63 65 22 3a 31 2e 30 2c 22 6e 61 6d 65 22 3a 22 55 6e 64 65 72 73 69 64 65 43 68 61 74 41 72 74 69 63 6c 65 50 61 67 65 51 75 65 73 74 69 6f 6e 22 7d 5d 2c 22 69 64 54 79 70 65 22 3a 22 55 6e 6b 6e 6f 77 6e 22 2c 22 73 6f 75 72 63 65 55 72 6c 22 3a 22 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 6e 2d 67 62 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 66 6f 72 6d 3d 4d 54 30 30 4c 4a 22 2c 22 75 73 65 72 49 64 22 3a 22 22 7d
                                                                                                                                                                                                        Data Ascii: {"domains":[{"confidence":1.0,"name":"UndersideChatArticlePageQuestion"}],"idType":"Unknown","sourceUrl":"","url":"https://www.microsoft.com/en-gb/edge/welcome?form=MT00LJ","userId":""}
                                                                                                                                                                                                        2024-10-07 21:25:45 UTC414INHTTP/1.1 404 Not Found
                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: 830517F1F485466EB2C072F728EC72BC Ref B: EWR311000104019 Ref C: 2024-10-07T21:25:45Z
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:45 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 0


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        32192.168.2.164976713.107.246.404437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:45 UTC600OUTGET /shared/edgeweb/css/2e4b955.css HTTP/1.1
                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:25:46 UTC787INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:46 GMT
                                                                                                                                                                                                        Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                        Content-Length: 302299
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                        ETag: W/"49cdb-19245e6b591"
                                                                                                                                                                                                        Last-Modified: Tue, 01 Oct 2024 02:26:40 GMT
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        x-azure-ref: 20241007T212545Z-1657d5bbd48dfrdj7px744zp8s00000003vg0000000054n8
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-10-07 21:25:46 UTC15597INData Raw: 2e 63 6f 6d 6d 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 38 31 30 70 78 29 7b 2e 63 6f 6d 6d 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 2d 2d 6d 6f 62 69 6c 65 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 38 31 30 70 78 29 7b 2e 63 6f 6d 6d 6f
                                                                                                                                                                                                        Data Ascii: .common-background-image{background-repeat:no-repeat;background-size:contain;bottom:0;left:0;position:absolute;right:0;top:0}@media screen and (max-width:810px){.common-background-image--mobile-hide{display:none}}@media screen and (min-width:810px){.commo
                                                                                                                                                                                                        2024-10-07 21:25:46 UTC16384INData Raw: 62 6c 6f 63 6b 2d 74 65 78 74 2d 2d 66 69 6e 65 70 72 69 6e 74 20 75 6c 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 37 35 65 6d 7d 2e 6d 69 6e 69 2d 62 6c 6f 63 6b 2d 74 65 78 74 2d 2d 66 69 6e 65 70 72 69 6e 74 20 6c 69 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 33 37 35 65 6d 7d 2e 6d 69 6e 69 2d 62 6c 6f 63 6b 2d 74 65 78 74 2d 2d 66 69 6e 65 70 72 69 6e 74 20 70 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 6d 69 6e 69 2d 62 6c 6f 63 6b 2d 74 65 78 74 2d 2d 66 69 6e 65 70 72 69 6e 74 20 70 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 69 6e 69 2d 62 6c 6f 63 6b 2d 74 65 78 74 2d 2d 66
                                                                                                                                                                                                        Data Ascii: block-text--fineprint ul:not(:last-child){margin-bottom:.75em}.mini-block-text--fineprint li:not(:last-child){margin-bottom:.375em}.mini-block-text--fineprint p{padding:0}.mini-block-text--fineprint p:first-child{margin-top:0!important}.mini-block-text--f
                                                                                                                                                                                                        2024-10-07 21:25:46 UTC16384INData Raw: 2d 62 6f 72 64 65 72 2d 70 75 72 70 6c 65 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 61 74 74 65 6e 74 69 6f 6e 2d 72 75 62 62 65 72 62 61 6e 64 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 61 74 74 65 6e 74 69 6f 6e 2d 73 68 61 6b 65 2d 67 72 61 64 69 65 6e 74 2d 62 6f 72 64 65 72 2d 62 6c 75 65 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 61 74 74 65 6e 74 69 6f 6e 2d 73 68 61 6b 65 2d 67 72 61 64 69 65 6e 74 2d 62 6f 72 64 65 72 2d 62 6c 75 65 67 72 65 65 6e 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 61 74 74 65 6e 74 69 6f 6e 2d 73 68 61 6b 65 2d 67 72 61 64
                                                                                                                                                                                                        Data Ascii: -border-purple:focus-visible,.common-button--attention-rubberband:focus-visible,.common-button--attention-shake-gradient-border-blue:focus-visible,.common-button--attention-shake-gradient-border-bluegreen:focus-visible,.common-button--attention-shake-grad
                                                                                                                                                                                                        2024-10-07 21:25:46 UTC16384INData Raw: 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 31 65 6d 3b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 31 65 6d 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 62 6c 75 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 62 6c 75 65 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 62 6c 75 65 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 62 6c 75 65 2d 6c 69 67 68 74 65 72 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 62 6c 75 65 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 62 6c 75 65 2d 64 61 72 6b 65 72 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 77 68
                                                                                                                                                                                                        Data Ascii: -inline-end:1em;padding-inline-start:1em}.common-button--blue{background-color:var(--theme-blue)}.common-button--blue:hover{background-color:var(--theme-blue-lighter)}.common-button--blue:active{background-color:var(--theme-blue-darker)}.common-button--wh
                                                                                                                                                                                                        2024-10-07 21:25:46 UTC16384INData Raw: 64 3a 68 6f 76 65 72 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 64 6f 77 6e 6c 6f 61 64 2d 69 6f 73 3a 68 6f 76 65 72 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 64 6f 77 6e 6c 6f 61 64 2d 6d 73 73 74 6f 72 65 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 64 6f 77 6e 6c 6f 61 64 2d 61 6e 64 72 6f 69 64 3e 73 70 61 6e 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 64 6f 77 6e 6c 6f 61 64 2d 69 6f 73 3e 73 70 61 6e 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 64 6f 77 6e 6c 6f 61 64 2d 6d 73 73 74 6f 72 65 3e 73 70 61 6e 7b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 20 31 70 78 20 31 70 78 20 31 70 78 29 3b 68 65 69 67 68 74 3a 31 70 78 3b
                                                                                                                                                                                                        Data Ascii: d:hover,.common-button--download-ios:hover,.common-button--download-msstore:hover{background-color:#303030}.common-button--download-android>span,.common-button--download-ios>span,.common-button--download-msstore>span{clip:rect(1px 1px 1px 1px);height:1px;
                                                                                                                                                                                                        2024-10-07 21:25:46 UTC16384INData Raw: 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 36 35 2c 2e 38 34 2c 2e 34 34 2c 31 29 20 30 6d 73 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 74 65 6d 70 2d 6e 65 78 74 2d 33 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 5f 5f 63 6f 6e 74 65 6e 74 3a 61 66 74 65 72 7b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 2e 37 35 65 6d 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 36 35 2c 2e 38 34 2c 2e 34 34 2c 31 29 20 30 6d 73 2c 74 72 61 6e 73 66 6f 72 6d 20 2e 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65
                                                                                                                                                                                                        Data Ascii: {transition:transform .4s cubic-bezier(.165,.84,.44,1) 0ms}.common-button--temp-next-3 .common-button__content:after{opacity:0;position:absolute;transform:translateX(-.75em);transition:opacity .4s cubic-bezier(.165,.84,.44,1) 0ms,transform .4s cubic-bezie
                                                                                                                                                                                                        2024-10-07 21:25:46 UTC16384INData Raw: 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 39 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 74 65 6d 70 2d 73 65 63 6f 6e 64 61 72 79 2d 39 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 35 37 61 65 39 30 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 35 37 61 65 39 3b 63 6f 6c 6f 72 3a 23 31 35 37 61 65 39 7d 40 6b 65 79 66 72 61 6d 65 73 20 74 65 6d 70 2d 63 6f 6e 74 65 6e 74 2d 73 6c 69 64 65 2d 75 70 7b 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 36 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 2e 34 65 6d 29 7d 37 30 25 7b 6f 70 61 63 69 74
                                                                                                                                                                                                        Data Ascii: {font-size:.9em;font-weight:600}.common-button--temp-secondary-9:hover{background-color:#157ae90d;border-color:#157ae9;color:#157ae9}@keyframes temp-content-slide-up{0%{opacity:1;transform:translateY(0)}60%{opacity:0;transform:translateY(-.4em)}70%{opacit
                                                                                                                                                                                                        2024-10-07 21:25:46 UTC16384INData Raw: 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6c 65 66 74 3a 2d 32 70 78 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 2d 32 70 78 3b 74 6f 70 3a 2d 32 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 33 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 36 35 2c 2e 38 34 2c 2e 34 34 2c 31 29 20 30 6d 73 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 63 6f 70 69 6c 6f 74 2d 73 6f 6c 69 64 2d 70 75 72 70 6c 65 3a 68 6f 76 65 72 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 2e 30 36 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 63 6f 70 69 6c 6f 74 2d 73 6f 6c 69 64 2d 70 75 72 70 6c 65 3a 61 63 74 69 76 65 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 2e 31 32 7d 2e 63
                                                                                                                                                                                                        Data Ascii: display:block;left:-2px;opacity:0;position:absolute;right:-2px;top:-2px;transition:opacity .3s cubic-bezier(.165,.84,.44,1) 0ms}.common-button--copilot-solid-purple:hover:before{opacity:.06}.common-button--copilot-solid-purple:active:before{opacity:.12}.c
                                                                                                                                                                                                        2024-10-07 21:25:46 UTC16384INData Raw: 7d 61 2e 63 6f 6d 6d 6f 6e 2d 74 61 67 3a 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 2e 39 7d 2e 6d 69 6e 69 2d 62 6c 6f 63 6b 2d 74 61 67 73 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 67 61 70 3a 2e 35 65 6d 7d 2e 70 78 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 65 78 70 61 6e 64 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 2c 2e 70 78 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 65 78 70 61 6e 64 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 68 65 69 67 68 74 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 36 35 2c 2e 38 34 2c 2e 34 34 2c 31 29 2c 6f 70 61 63 69 74 79 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 36 35 2c 2e 38 34 2c 2e 34 34 2c 31 29 7d 2e 70 78 2d 74 72 61 6e
                                                                                                                                                                                                        Data Ascii: }a.common-tag:hover{opacity:.9}.mini-block-tags{display:flex;flex-wrap:wrap;gap:.5em}.px-transition-expand-enter-active,.px-transition-expand-leave-active{transition:height .6s cubic-bezier(.165,.84,.44,1),opacity .6s cubic-bezier(.165,.84,.44,1)}.px-tran
                                                                                                                                                                                                        2024-10-07 21:25:46 UTC16384INData Raw: 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 2e 32 35 65 6d 7d 2e 6d 65 64 69 61 2d 69 74 65 6d 2d 73 6c 69 64 65 72 5f 5f 73 65 6c 65 63 74 6f 72 2d 61 72 72 6f 77 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 6d 65 64 69 61 2d 69 74 65 6d 2d 73 6c 69 64 65 72 5f 5f 73 65 6c 65 63 74 6f 72 2d 61 72 72 6f 77 2d 69 63 6f 6e 7b 77 69 64 74 68 3a 35 76 77 7d 2e 6d 65 64 69 61 2d 69 74 65 6d 2d 73 6c 69 64 65 72 5f 5f 73 65 6c 65 63 74 6f 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 67 61 70 3a 31 2e 37 35 65 6d 3b 6a 75 73 74 69 66 79 2d 73 65 6c 66 3a 63 65 6e 74 65 72 7d 2e 6d 65 64 69 61 2d 69 74
                                                                                                                                                                                                        Data Ascii: 100%;padding-bottom:1.25em}.media-item-slider__selector-arrow{align-self:flex-start;padding:0;position:relative;width:auto}.media-item-slider__selector-arrow-icon{width:5vw}.media-item-slider__selector{display:flex;gap:1.75em;justify-self:center}.media-it


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        33192.168.2.164976513.107.246.404437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:45 UTC581OUTGET /shared/edgeweb/5b15c2a.js HTTP/1.1
                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:25:45 UTC825INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:45 GMT
                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                        Content-Length: 7084
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                        ETag: W/"1bac-19245e6b591"
                                                                                                                                                                                                        Last-Modified: Tue, 01 Oct 2024 02:26:40 GMT
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        x-azure-ref: 20241007T212545Z-1657d5bbd48jwrqbupe3ktsx9w000000049g000000007h3h
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache-Info: L2_T2
                                                                                                                                                                                                        X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-10-07 21:25:45 UTC7084INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 64 61 74 61 29 7b 66 6f 72 28 76 61 72 20 63 2c 64 2c 74 3d 64 61 74 61 5b 30 5d 2c 6f 3d 64 61 74 61 5b 31 5d 2c 6c 3d 64 61 74 61 5b 32 5d 2c 69 3d 30 2c 68 3d 5b 5d 3b 69 3c 74 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 64 3d 74 5b 69 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 72 2c 64 29 26 26 72 5b 64 5d 26 26 68 2e 70 75 73 68 28 72 5b 64 5d 5b 30 5d 29 2c 72 5b 64 5d 3d 30 3b 66 6f 72 28 63 20 69 6e 20 6f 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 63 29 26 26 28 65 5b 63 5d 3d 6f 5b 63 5d 29 3b 66 6f 72 28 6d 26 26 6d 28 64 61 74 61 29
                                                                                                                                                                                                        Data Ascii: !function(e){function c(data){for(var c,d,t=data[0],o=data[1],l=data[2],i=0,h=[];i<t.length;i++)d=t[i],Object.prototype.hasOwnProperty.call(r,d)&&r[d]&&h.push(r[d][0]),r[d]=0;for(c in o)Object.prototype.hasOwnProperty.call(o,c)&&(e[c]=o[c]);for(m&&m(data)


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        34192.168.2.164976613.107.246.404437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:45 UTC581OUTGET /shared/edgeweb/24b82ee.js HTTP/1.1
                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:25:46 UTC801INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:46 GMT
                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                        Content-Length: 309771
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                        ETag: W/"4ba0b-192442de0ad"
                                                                                                                                                                                                        Last-Modified: Mon, 30 Sep 2024 18:25:10 GMT
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        x-azure-ref: 20241007T212545Z-1657d5bbd48qjg85buwfdynm5w000000040000000000zmt6
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-10-07 21:25:46 UTC15583INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 4c 49 43 45 4e 53 45 53 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 5d 2c 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 2c 6e 2c 72 2c 6f 2c 63 2c 66 2c 6c 29 7b 76 61 72 20 68 2c 64 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 2e 6f 70 74 69 6f 6e 73 3a 74 3b 69 66 28 65 26 26 28 64 2e 72 65 6e 64 65 72 3d 65 2c 64 2e 73 74 61 74 69 63 52 65 6e 64 65 72 46 6e 73 3d 6e 2c 64 2e 5f 63 6f 6d 70 69 6c 65 64
                                                                                                                                                                                                        Data Ascii: /*! For license information please see LICENSES */(window.webpackJsonp=window.webpackJsonp||[]).push([[2],[function(t,e,n){"use strict";function r(t,e,n,r,o,c,f,l){var h,d="function"==typeof t?t.options:t;if(e&&(d.render=e,d.staticRenderFns=n,d._compiled
                                                                                                                                                                                                        2024-10-07 21:25:46 UTC16384INData Raw: 6f 3d 74 5b 6e 5d 3b 65 5b 6e 5d 3d 72 3f 5b 5d 2e 63 6f 6e 63 61 74 28 72 2c 6f 29 3a 6f 7d 7d 65 6c 73 65 3b 72 65 74 75 72 6e 20 64 61 74 61 7d 66 75 6e 63 74 69 6f 6e 20 5f 65 28 74 2c 65 2c 6e 2c 72 29 7b 65 3d 65 7c 7c 7b 24 73 74 61 62 6c 65 3a 21 6e 7d 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 74 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 73 6c 6f 74 3d 74 5b 69 5d 3b 63 28 73 6c 6f 74 29 3f 5f 65 28 73 6c 6f 74 2c 65 2c 6e 29 3a 73 6c 6f 74 26 26 28 73 6c 6f 74 2e 70 72 6f 78 79 26 26 28 73 6c 6f 74 2e 66 6e 2e 70 72 6f 78 79 3d 21 30 29 2c 65 5b 73 6c 6f 74 2e 6b 65 79 5d 3d 73 6c 6f 74 2e 66 6e 29 7d 72 65 74 75 72 6e 20 72 26 26 28 65 2e 24 6b 65 79 3d 72 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 4f 65 28 74 2c 65 29 7b 66 6f 72 28 76
                                                                                                                                                                                                        Data Ascii: o=t[n];e[n]=r?[].concat(r,o):o}}else;return data}function _e(t,e,n,r){e=e||{$stable:!n};for(var i=0;i<t.length;i++){var slot=t[i];c(slot)?_e(slot,e,n):slot&&(slot.proxy&&(slot.fn.proxy=!0),e[slot.key]=slot.fn)}return r&&(e.$key=r),e}function Oe(t,e){for(v
                                                                                                                                                                                                        2024-10-07 21:25:46 UTC16384INData Raw: 72 6e 20 65 3f 46 28 6f 2c 65 29 3a 6f 7d 48 6e 2e 64 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 3f 57 6e 28 74 2c 65 2c 6e 29 3a 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 3f 74 3a 57 6e 28 74 2c 65 29 7d 2c 58 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 48 6e 5b 74 5d 3d 47 6e 7d 29 29 2c 51 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 48 6e 5b 74 2b 22 73 22 5d 3d 4b 6e 7d 29 29 2c 48 6e 2e 77 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 29 7b 69 66 28 74 3d 3d 3d 76 74 26 26 28 74 3d 76 6f 69 64 20 30 29 2c 65 3d 3d 3d 76 74 26 26 28 65 3d 76 6f 69 64 20 30 29 2c 21 65 29 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 63 72 65 61
                                                                                                                                                                                                        Data Ascii: rn e?F(o,e):o}Hn.data=function(t,e,n){return n?Wn(t,e,n):e&&"function"!=typeof e?t:Wn(t,e)},X.forEach((function(t){Hn[t]=Gn})),Q.forEach((function(t){Hn[t+"s"]=Kn})),Hn.watch=function(t,e,n,r){if(t===vt&&(t=void 0),e===vt&&(e=void 0),!e)return Object.crea
                                                                                                                                                                                                        2024-10-07 21:25:46 UTC16384INData Raw: 66 3d 65 3f 6e 75 6c 6c 3a 6f 2c 68 3d 65 3f 76 6f 69 64 20 30 3a 6f 3b 69 66 28 76 28 6e 29 29 56 65 28 6e 2c 72 2c 5b 66 5d 2c 72 2c 22 74 65 6d 70 6c 61 74 65 20 72 65 66 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 6c 73 65 7b 76 61 72 20 64 3d 74 2e 64 61 74 61 2e 72 65 66 49 6e 46 6f 72 2c 79 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 6e 2c 6d 3d 51 74 28 6e 29 2c 77 3d 72 2e 24 72 65 66 73 3b 69 66 28 79 7c 7c 6d 29 69 66 28 64 29 7b 76 61 72 20 78 3d 79 3f 77 5b 6e 5d 3a 6e 2e 76 61 6c 75 65 3b 65 3f 63 28 78 29 26 26 43 28 78 2c 6f 29 3a 63 28 78 29 3f 78 2e 69 6e 63 6c 75 64 65 73 28 6f 29 7c 7c 78 2e 70 75 73 68 28 6f 29 3a 79 3f 28 77 5b 6e 5d 3d 5b 6f 5d 2c 47 72 28 72 2c 6e 2c
                                                                                                                                                                                                        Data Ascii: f=e?null:o,h=e?void 0:o;if(v(n))Ve(n,r,[f],r,"template ref function");else{var d=t.data.refInFor,y="string"==typeof n||"number"==typeof n,m=Qt(n),w=r.$refs;if(y||m)if(d){var x=y?w[n]:n.value;e?c(x)&&C(x,o):c(x)?x.includes(o)||x.push(o):y?(w[n]=[o],Gr(r,n,
                                                                                                                                                                                                        2024-10-07 21:25:46 UTC16384INData Raw: 29 29 7b 66 3d 21 31 3b 62 72 65 61 6b 7d 64 3d 64 2e 6e 65 78 74 53 69 62 6c 69 6e 67 7d 69 66 28 21 66 7c 7c 64 29 72 65 74 75 72 6e 21 31 7d 65 6c 73 65 20 78 28 65 2c 63 2c 6e 29 3b 69 66 28 6c 28 64 61 74 61 29 29 7b 76 61 72 20 79 3d 21 31 3b 66 6f 72 28 76 61 72 20 77 20 69 6e 20 64 61 74 61 29 69 66 28 21 49 28 77 29 29 7b 79 3d 21 30 2c 4f 28 65 2c 6e 29 3b 62 72 65 61 6b 7d 21 79 26 26 64 61 74 61 2e 63 6c 61 73 73 26 26 73 6e 28 64 61 74 61 2e 63 6c 61 73 73 29 7d 7d 65 6c 73 65 20 74 2e 64 61 74 61 21 3d 3d 65 2e 74 65 78 74 26 26 28 74 2e 64 61 74 61 3d 65 2e 74 65 78 74 29 3b 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c 63 29 7b 69 66 28 21 66 28 65 29 29 7b 76 61 72 20 64 2c 76 3d 21 31 2c 6d
                                                                                                                                                                                                        Data Ascii: )){f=!1;break}d=d.nextSibling}if(!f||d)return!1}else x(e,c,n);if(l(data)){var y=!1;for(var w in data)if(!I(w)){y=!0,O(e,n);break}!y&&data.class&&sn(data.class)}}else t.data!==e.text&&(t.data=e.text);return!0}return function(t,e,r,c){if(!f(e)){var d,v=!1,m
                                                                                                                                                                                                        2024-10-07 21:25:46 UTC16384INData Raw: 21 30 7d 29 7d 28 74 29 2c 72 26 26 28 6e 26 26 74 2e 5f 77 69 74 68 43 6f 6d 6d 69 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 5f 64 61 74 61 2e 24 24 73 74 61 74 65 3d 6e 75 6c 6c 7d 29 29 2c 79 2e 6e 65 78 74 54 69 63 6b 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 24 64 65 73 74 72 6f 79 28 29 7d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 53 28 74 2c 65 2c 70 61 74 68 2c 6e 2c 72 29 7b 76 61 72 20 6f 3d 21 70 61 74 68 2e 6c 65 6e 67 74 68 2c 63 3d 74 2e 5f 6d 6f 64 75 6c 65 73 2e 67 65 74 4e 61 6d 65 73 70 61 63 65 28 70 61 74 68 29 3b 69 66 28 6e 2e 6e 61 6d 65 73 70 61 63 65 64 26 26 28 74 2e 5f 6d 6f 64 75 6c 65 73 4e 61 6d 65 73 70 61 63 65 4d 61 70 5b 63 5d 2c 74 2e 5f 6d 6f 64 75 6c 65 73 4e 61 6d 65 73 70 61 63 65 4d 61 70
                                                                                                                                                                                                        Data Ascii: !0})}(t),r&&(n&&t._withCommit((function(){r._data.$$state=null})),y.nextTick((function(){return r.$destroy()})))}function S(t,e,path,n,r){var o=!path.length,c=t._modules.getNamespace(path);if(n.namespaced&&(t._modulesNamespaceMap[c],t._modulesNamespaceMap
                                                                                                                                                                                                        2024-10-07 21:25:46 UTC16384INData Raw: 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 64 2e 61 72 67 2c 64 6f 6e 65 3a 72 2e 64 6f 6e 65 7d 7d 22 74 68 72 6f 77 22 3d 3d 3d 64 2e 74 79 70 65 26 26 28 6f 3d 5f 2c 72 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 72 2e 61 72 67 3d 64 2e 61 72 67 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 24 28 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 2e 6d 65 74 68 6f 64 2c 6f 3d 74 2e 69 74 65 72 61 74 6f 72 5b 72 5d 3b 69 66 28 6f 3d 3d 3d 65 29 72 65 74 75 72 6e 20 6e 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 22 74 68 72 6f 77 22 3d 3d 3d 72 26 26 74 2e 69 74 65 72 61 74 6f 72 2e 72 65 74 75 72 6e 26 26 28 6e 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 6e 2e 61 72 67 3d 65 2c 24 28 74 2c 6e 29 2c 22 74 68 72 6f 77 22 3d 3d 3d 6e 2e 6d
                                                                                                                                                                                                        Data Ascii: )continue;return{value:d.arg,done:r.done}}"throw"===d.type&&(o=_,r.method="throw",r.arg=d.arg)}}}function $(t,n){var r=n.method,o=t.iterator[r];if(o===e)return n.delegate=null,"throw"===r&&t.iterator.return&&(n.method="return",n.arg=e,$(t,n),"throw"===n.m
                                                                                                                                                                                                        2024-10-07 21:25:46 UTC16384INData Raw: 20 30 3a 76 28 65 2c 74 29 3b 72 65 74 75 72 6e 20 6f 3f 72 28 6f 2c 65 2c 6e 29 3a 6e 65 77 20 52 65 67 45 78 70 28 65 29 5b 74 5d 28 64 28 6e 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 63 28 74 68 69 73 29 2c 6f 3d 64 28 74 29 2c 66 3d 6e 28 65 2c 72 2c 6f 29 3b 69 66 28 66 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 66 2e 76 61 6c 75 65 3b 76 61 72 20 6c 3d 72 2e 6c 61 73 74 49 6e 64 65 78 3b 68 28 6c 2c 30 29 7c 7c 28 72 2e 6c 61 73 74 49 6e 64 65 78 3d 30 29 3b 76 61 72 20 76 3d 79 28 72 2c 6f 29 3b 72 65 74 75 72 6e 20 68 28 72 2e 6c 61 73 74 49 6e 64 65 78 2c 6c 29 7c 7c 28 72 2e 6c 61 73 74 49 6e 64 65 78 3d 6c 29 2c 6e 75 6c 6c 3d 3d 3d 76 3f 2d 31 3a 76 2e 69 6e 64 65 78 7d 5d 7d 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65
                                                                                                                                                                                                        Data Ascii: 0:v(e,t);return o?r(o,e,n):new RegExp(e)[t](d(n))},function(t){var r=c(this),o=d(t),f=n(e,r,o);if(f.done)return f.value;var l=r.lastIndex;h(l,0)||(r.lastIndex=0);var v=y(r,o);return h(r.lastIndex,l)||(r.lastIndex=l),null===v?-1:v.index}]}))},function(t,e
                                                                                                                                                                                                        2024-10-07 21:25:46 UTC16384INData Raw: 2c 6a 3d 33 36 3b 3b 6a 2b 3d 33 36 29 7b 76 61 72 20 43 3d 6a 3c 3d 63 3f 31 3a 6a 3e 3d 63 2b 32 36 3f 32 36 3a 6a 2d 63 3b 69 66 28 6b 3c 43 29 62 72 65 61 6b 3b 76 61 72 20 54 3d 6b 2d 43 2c 52 3d 33 36 2d 43 3b 6e 2e 70 75 73 68 28 53 28 45 28 43 2b 54 25 52 2c 30 29 29 29 2c 6b 3d 4f 28 54 2f 52 29 7d 6e 2e 70 75 73 68 28 53 28 45 28 6b 2c 30 29 29 29 2c 63 3d 75 28 69 2c 61 2c 70 3d 3d 68 29 2c 69 3d 30 2c 2b 2b 70 7d 7d 7d 63 61 74 63 68 28 74 29 7b 5f 2e 65 28 74 29 7d 66 69 6e 61 6c 6c 79 7b 5f 2e 66 28 29 7d 2b 2b 69 2c 2b 2b 6f 7d 72 65 74 75 72 6e 20 6e 2e 6a 6f 69 6e 28 22 22 29 7d 28 74 29 3a 74 7d 29 29 2e 6a 6f 69 6e 28 22 2e 22 29 3b 72 65 74 75 72 6e 20 72 2b 6f 7d 28 74 29 7d 76 61 72 20 6b 3d 2f 23 2f 67 2c 6a 3d 2f 26 2f 67 2c 43 3d
                                                                                                                                                                                                        Data Ascii: ,j=36;;j+=36){var C=j<=c?1:j>=c+26?26:j-c;if(k<C)break;var T=k-C,R=36-C;n.push(S(E(C+T%R,0))),k=O(T/R)}n.push(S(E(k,0))),c=u(i,a,p==h),i=0,++p}}}catch(t){_.e(t)}finally{_.f()}++i,++o}return n.join("")}(t):t})).join(".");return r+o}(t)}var k=/#/g,j=/&/g,C=
                                                                                                                                                                                                        2024-10-07 21:25:46 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 6c 3d 72 28 74 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 6c 7c 7c 63 28 6e 3d 72 28 6c 29 5b 66 5d 29 3f 65 3a 6f 28 6e 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 31 30 35 29 2c 6f 3d 6e 28 32 34 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 46 75 6e 63 74 69 6f 6e 22 3d 3d 3d 72 28 74 29 29 72 65 74 75 72 6e 20 6f 28 74 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 34 32 29 2c 6f 3d 6e 28 31 36 33 29 2c 63 3d 6e 28 34 37 29 2c 66 3d 6e 28 31 39 33 29 2c 6c 3d
                                                                                                                                                                                                        Data Ascii: unction(t,e){var n,l=r(t).constructor;return void 0===l||c(n=r(l)[f])?e:o(n)}},function(t,e,n){"use strict";var r=n(105),o=n(24);t.exports=function(t){if("Function"===r(t))return o(t)}},function(t,e,n){"use strict";var r=n(42),o=n(163),c=n(47),f=n(193),l=


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        35192.168.2.164976820.42.72.1314437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:45 UTC645OUTPOST /OneCollector/1.0/ HTTP/1.1
                                                                                                                                                                                                        Host: functional.events.data.microsoft.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 991
                                                                                                                                                                                                        APIKey: 70109aa3567b40e3bb8ac9e67a07b58a-b00e4868-b511-4be4-90dd-6370c812f0af-7167
                                                                                                                                                                                                        Client-Id: NO_AUTH
                                                                                                                                                                                                        Content-Encoding: deflate
                                                                                                                                                                                                        Content-Type: application/bond-compact-binary
                                                                                                                                                                                                        Expect: 100-continue
                                                                                                                                                                                                        SDK-Version: EVT-Windows-C++-No-3.5.131.1
                                                                                                                                                                                                        Upload-Time: 1728336344061
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        2024-10-07 21:25:45 UTC991OUTData Raw: ed 56 4d 6f 1c 35 18 f6 b6 25 c9 2e 69 53 aa 96 a6 12 12 1b 94 22 45 8d 67 6d 8f 3d 1f 2b 10 d9 4f b2 a8 8d 2a b2 21 82 4b e4 99 79 67 33 74 67 bc 9d 99 cd a6 9c 10 e2 92 0b 22 ff 00 09 0e e4 6f 20 21 54 ed 09 21 71 e2 0f 70 e6 c6 a9 de cd 47 cb 01 04 a8 52 0f a9 e7 30 1e fb f1 fb fa 7d fd 3e cf 78 e5 a2 69 90 8e 73 2f f2 53 95 a9 30 37 b6 c1 ab a7 6a 94 41 6a dc 87 34 53 89 ec 47 9f c9 3c 52 89 b1 59 db 30 d6 a3 2c 57 e9 a3 5a 10 6c a5 fd d6 fe c3 1f 7e ff f6 9b 5f 7e fc e3 b7 d7 8e de 52 55 9b 50 e2 4a 69 0a cb f6 38 01 d3 f3 1c e9 bb 60 d9 92 d8 9e 70 e4 cf 33 5f 7c b9 36 be 51 2a 44 f3 52 8e 7a 49 bc 5a ee 24 be 71 50 3a fe 62 64 95 a2 f1 eb a5 42 e7 6d bf 1a 86 36 50 8b 51 1c 84 5c 60 4e 84 c4 8e 09 26 96 9e 30 c1 07 93 58 42 a2 f1 cd 09 38 ad fa 8c
                                                                                                                                                                                                        Data Ascii: VMo5%.iS"Egm=+O*!Kyg3tg"o !T!qpGR0}>xis/S07jAj4SG<RY0,WZl~_~RUPJi8`p3_|6Q*DRzIZ$qP:bdBm6PQ\`N&0XB8
                                                                                                                                                                                                        2024-10-07 21:25:46 UTC434INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Length: 9
                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        time-delta-millis: 1943
                                                                                                                                                                                                        Access-Control-Allow-Headers: time-delta-millis
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:45 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-10-07 21:25:46 UTC9INData Raw: 7b 22 61 63 63 22 3a 33 7d
                                                                                                                                                                                                        Data Ascii: {"acc":3}


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        36192.168.2.164976913.107.246.404437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:46 UTC600OUTGET /shared/edgeweb/css/105d560.css HTTP/1.1
                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:25:46 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:46 GMT
                                                                                                                                                                                                        Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                        Content-Length: 94832
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                        ETag: W/"17270-192442de020"
                                                                                                                                                                                                        Last-Modified: Mon, 30 Sep 2024 18:25:10 GMT
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        x-azure-ref: 20241007T212546Z-1657d5bbd48wd55zet5pcra0cg000000043g000000001tp4
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache-Info: L2_T2
                                                                                                                                                                                                        X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-10-07 21:25:46 UTC15571INData Raw: 2e 73 65 61 72 63 68 2d 62 6f 78 5f 5f 6e 6f 72 65 73 75 6c 74 73 7b 63 6f 6c 6f 72 3a 74 68 65 6d 65 2d 76 61 72 28 70 61 67 65 2d 66 67 29 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 31 65 6d 20 2e 37 35 65 6d 20 31 2e 31 35 65 6d 7d 2e 73 65 61 72 63 68 2d 62 6f 78 5f 5f 6e 6f 72 65 73 75 6c 74 73 20 73 70 61 6e 7b 63 6f 6c 6f 72 3a 74 68 65 6d 65 2d 76 61 72 28 6c 69 6e 6b 29 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 2e 32 35 65 6d 7d 2e 73 65 61 72 63 68 2d 62 6f 78 5f 5f 6e 6f 72 65 73 75 6c 74 73 20 73 76 67 7b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 2e 31 35 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 2e 31 65 6d 7d 2e 73 65 61 72 63 68 2d 62 6f 78 5f 5f 6e 6f 72 65 73 75 6c 74 73
                                                                                                                                                                                                        Data Ascii: .search-box__noresults{color:theme-var(page-fg);display:block;padding:1em .75em 1.15em}.search-box__noresults span{color:theme-var(link);margin-inline-start:.25em}.search-box__noresults svg{margin-inline-start:.15em;margin-top:-.1em}.search-box__noresults
                                                                                                                                                                                                        2024-10-07 21:25:46 UTC16384INData Raw: 70 6f 69 6e 74 65 72 7d 5b 61 72 69 61 2d 64 69 73 61 62 6c 65 64 3d 74 72 75 65 5d 2c 5b 64 69 73 61 62 6c 65 64 5d 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 7d 5b 61 72 69 61 2d 68 69 64 64 65 6e 3d 66 61 6c 73 65 5d 5b 68 69 64 64 65 6e 5d 7b 64 69 73 70 6c 61 79 3a 69 6e 69 74 69 61 6c 7d 5b 61 72 69 61 2d 68 69 64 64 65 6e 3d 66 61 6c 73 65 5d 5b 68 69 64 64 65 6e 5d 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 7b 63 6c 69 70 3a 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 34 70 78 2c 31 2e 30 35 32 36 33 31 35 37 38 39 76 77 2c 31 36 70 78 29 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68
                                                                                                                                                                                                        Data Ascii: pointer}[aria-disabled=true],[disabled]{cursor:not-allowed}[aria-hidden=false][hidden]{display:initial}[aria-hidden=false][hidden]:not(:focus){clip:rect(0,0,0,0);position:absolute}html{font-size:clamp(14px,1.0526315789vw,16px)}@media screen and (max-width
                                                                                                                                                                                                        2024-10-07 21:25:46 UTC16384INData Raw: 22 2c 73 61 6e 73 2d 73 65 72 69 66 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 65 75 6c 61 2d 64 6f 77 6e 6c 6f 61 64 2d 73 65 63 74 69 6f 6e 5f 5f 62 61 63 6b 7b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 30 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 37 35 65 6d 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 65 75 6c 61 2d 64 6f 77 6e 6c 6f 61 64 2d 73 65 63 74 69 6f 6e 5f
                                                                                                                                                                                                        Data Ascii: ",sans-serif);font-weight:400}.eula-download-section__back{appearance:none;background-color:#0000;border:none;box-sizing:border-box;cursor:pointer;font-size:inherit;margin-top:.75em;outline:none;position:relative;white-space:nowrap}.eula-download-section_
                                                                                                                                                                                                        2024-10-07 21:25:46 UTC16384INData Raw: 2e 62 6c 6f 63 6b 2d 65 6d 62 65 64 2d 7a 6f 6f 6d 2d 68 65 72 6f 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 70 61 67 65 2d 66 67 29 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 62 6c 6f 63 6b 2d 65 6d 62 65 64 2d 7a 6f 6f 6d 2d 68 65 72 6f 5f 5f 62 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b
                                                                                                                                                                                                        Data Ascii: .block-embed-zoom-hero{align-items:center;color:var(--theme-page-fg);display:flex;flex-direction:column;justify-content:center;overflow:hidden;position:relative;width:100%}.block-embed-zoom-hero__bg{background-position:50%;background-repeat:no-repeat;back
                                                                                                                                                                                                        2024-10-07 21:25:46 UTC16384INData Raw: 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 76 61 72 28 2d 2d 74 68 65 6d 65 2d 70 61 67 65 2d 66 67 2d 72 67 62 29 2c 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 34 70 78 20 35 2e 35 70 78 20 2d 31 2e 35 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 34 38 29 2c 30 20 39 70 78 20 31 33 2e 35 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 31 33 29 2c 30 20 33 70 78 20 31 37 2e 35 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 31 36 29 7d 2e 65 6d 62 65 64 2d 73 65 61 72 63 68 2d 61 64 76 61 6e 63 65 64 2d 2d 65 78 70 30 32 20 66 6f 72 6d 3a 66 6f 63 75 73 2d 77 69 74 68 69 6e 3a 62 65 66 6f 72 65 7b 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 76 61 72 28 2d 2d 74 68 65 6d 65 2d 6d 65 64 62 6c
                                                                                                                                                                                                        Data Ascii: ;border:1px solid rgba(var(--theme-page-fg-rgb),.15);box-shadow:0 4px 5.5px -1.5px rgba(0,0,0,.048),0 9px 13.5px 0 rgba(0,0,0,.013),0 3px 17.5px 0 rgba(0,0,0,.016)}.embed-search-advanced--exp02 form:focus-within:before{outline-color:rgba(var(--theme-medbl
                                                                                                                                                                                                        2024-10-07 21:25:46 UTC13725INData Raw: 61 6c 2d 67 72 69 64 5f 5f 6d 6f 62 69 6c 65 2d 67 72 69 64 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 38 31 30 70 78 29 7b 2e 73 68 6f 70 70 69 6e 67 2d 73 6c 69 64 65 73 2d 64 65 61 6c 2d 67 72 69 64 7b 66 69 6c 74 65 72 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 73 68 6f 70 70 69 6e 67 2d 73 6c 69 64 65 73 2d 64 65 61 6c 2d 67 72 69 64 5f 5f 67 72 69 64 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 73 68 6f 70 70 69 6e 67 2d 73 6c 69 64 65 73 2d 64 65 61 6c 2d 67 72 69 64 5f 5f 6d 6f 62 69 6c 65 2d 67 72 69 64 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 31 30 70 78 7d 7d 2e 65 6d 62
                                                                                                                                                                                                        Data Ascii: al-grid__mobile-grid{display:none}@media screen and (max-width:810px){.shopping-slides-deal-grid{filtern:none;padding:0}.shopping-slides-deal-grid__grid{display:none}.shopping-slides-deal-grid__mobile-grid{display:flex;flex-direction:column;gap:10px}}.emb


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        37192.168.2.1649771172.233.128.2274437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:47 UTC768OUTGET /index.html HTTP/1.1
                                                                                                                                                                                                        Host: letmlcroroflmlcrsftoninbraingetekdkverf-portal-secure-ducsahre.us-lax-1.linodeobjects.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:25:47 UTC227INHTTP/1.1 404 Not Found
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:47 GMT
                                                                                                                                                                                                        Content-Type: application/xml
                                                                                                                                                                                                        Content-Length: 280
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        x-amz-request-id: tx000001c5a9c3590212858-00670451db-7288d13a-default
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-10-07 21:25:47 UTC280INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 4e 6f 53 75 63 68 42 75 63 6b 65 74 3c 2f 43 6f 64 65 3e 3c 42 75 63 6b 65 74 4e 61 6d 65 3e 6c 65 74 6d 6c 63 72 6f 72 6f 66 6c 6d 6c 63 72 73 66 74 6f 6e 69 6e 62 72 61 69 6e 67 65 74 65 6b 64 6b 76 65 72 66 2d 70 6f 72 74 61 6c 2d 73 65 63 75 72 65 2d 64 75 63 73 61 68 72 65 3c 2f 42 75 63 6b 65 74 4e 61 6d 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 74 78 30 30 30 30 30 31 63 35 61 39 63 33 35 39 30 32 31 32 38 35 38 2d 30 30 36 37 30 34 35 31 64 62 2d 37 32 38 38 64 31 33 61 2d 64 65 66 61 75 6c 74 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 37 32 38 38 64 31 33 61 2d 64 65 66 61 75 6c 74
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><Error><Code>NoSuchBucket</Code><BucketName>letmlcroroflmlcrsftoninbraingetekdkverf-portal-secure-ducsahre</BucketName><RequestId>tx000001c5a9c3590212858-00670451db-7288d13a-default</RequestId><HostId>7288d13a-default


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        38192.168.2.164977013.107.246.404437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:47 UTC600OUTGET /shared/edgeweb/css/16d7f8e.css HTTP/1.1
                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:25:47 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:47 GMT
                                                                                                                                                                                                        Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                        Content-Length: 7004
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                        ETag: W/"1b5c-192442e2a5c"
                                                                                                                                                                                                        Last-Modified: Mon, 30 Sep 2024 18:25:29 GMT
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        x-azure-ref: 20241007T212547Z-1657d5bbd487nf59mzf5b3gk8n00000003n000000000mbaf
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache-Info: L2_T2
                                                                                                                                                                                                        X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-10-07 21:25:47 UTC7004INData Raw: 3a 72 6f 6f 74 7b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6e 61 6d 65 73 3a 78 6c 20 6c 67 20 6d 64 20 73 6d 20 6d 6f 62 69 6c 65 20 78 73 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 73 69 7a 65 73 3a 31 39 32 30 70 78 20 31 36 30 30 70 78 20 31 33 36 36 70 78 20 31 30 32 34 70 78 20 38 31 30 70 78 20 36 34 30 70 78 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 39 32 30 70 78 29 7b 3a 72 6f 6f 74 7b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 3a 78 6c 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 73 74 72 3a 22 78 6c 22 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 77 69 64 74 68 3a 31 39 32 30 70 78 3b 2d 2d 69 73 2d 6d 6f 62 69 6c 65 3a 66 61 6c 73 65 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d
                                                                                                                                                                                                        Data Ascii: :root{--breakpoint-names:xl lg md sm mobile xs;--breakpoint-sizes:1920px 1600px 1366px 1024px 810px 640px}@media screen and (max-width:1920px){:root{--breakpoint:xl;--breakpoint-str:"xl";--breakpoint-width:1920px;--is-mobile:false}}@media screen and (max-


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        39192.168.2.164977313.107.246.404437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:47 UTC600OUTGET /shared/edgeweb/css/ec09bb6.css HTTP/1.1
                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:25:47 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:47 GMT
                                                                                                                                                                                                        Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                        Content-Length: 19621
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                        ETag: W/"4ca5-19245e6b998"
                                                                                                                                                                                                        Last-Modified: Tue, 01 Oct 2024 02:26:41 GMT
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        x-azure-ref: 20241007T212547Z-1657d5bbd48dfrdj7px744zp8s00000003vg0000000054rx
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-10-07 21:25:47 UTC15599INData Raw: 2e 63 6d 73 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 63 63 32 39 32 62 3b 62 6f 74 74 6f 6d 3a 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 33 36 70 78 20 35 70 78 20 38 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 72 69 67 68 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 7d 2e 63 6d 73 2d 62 75 74 74 6f 6e 20 2e 63 6d 73 2d 62 75 74 74 6f 6e 2d 73 61 76 65 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 2d 32 70 78 7d 2e 63 6d 73 2d 62 75 74 74 6f 6e 20 2e 63 6d 73 2d 62 75 74 74 6f 6e 2d 63 6c 6f 73 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c
                                                                                                                                                                                                        Data Ascii: .cms-button{background:#cc292b;bottom:0;color:#fff;cursor:pointer;height:30px;padding:5px 36px 5px 8px;position:fixed;right:0;z-index:9999}.cms-button .cms-button-saved{font-size:.7em;position:relative;top:-2px}.cms-button .cms-button-close{background-col
                                                                                                                                                                                                        2024-10-07 21:25:47 UTC4022INData Raw: 7d 5b 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 5d 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 5b 61 72 69 61 2d 64 69 73 61 62 6c 65 64 3d 74 72 75 65 5d 2c 5b 64 69 73 61 62 6c 65 64 5d 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 7d 5b 61 72 69 61 2d 68 69 64 64 65 6e 3d 66 61 6c 73 65 5d 5b 68 69 64 64 65 6e 5d 7b 64 69 73 70 6c 61 79 3a 69 6e 69 74 69 61 6c 7d 5b 61 72 69 61 2d 68 69 64 64 65 6e 3d 66 61 6c 73 65 5d 5b 68 69 64 64 65 6e 5d 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 7b 63 6c 69 70 3a 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 34 70 78 2c 31 2e 30 35 32 36 33 31 35 37 38 39 76 77 2c 31 36 70 78 29 7d 40 6d 65 64
                                                                                                                                                                                                        Data Ascii: }[aria-controls]{cursor:pointer}[aria-disabled=true],[disabled]{cursor:not-allowed}[aria-hidden=false][hidden]{display:initial}[aria-hidden=false][hidden]:not(:focus){clip:rect(0,0,0,0);position:absolute}html{font-size:clamp(14px,1.0526315789vw,16px)}@med


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        40192.168.2.164977413.107.246.404437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:47 UTC600OUTGET /shared/edgeweb/css/659e497.css HTTP/1.1
                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:25:47 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:47 GMT
                                                                                                                                                                                                        Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                        Content-Length: 510
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                        ETag: W/"1fe-191e2824c02"
                                                                                                                                                                                                        Last-Modified: Wed, 11 Sep 2024 19:14:35 GMT
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        x-azure-ref: 20241007T212547Z-1657d5bbd482tlqpvyz9e93p54000000041000000000shpw
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-10-07 21:25:47 UTC510INData Raw: 2e 65 75 6c 61 2d 70 6f 70 75 70 5f 5f 64 69 61 6c 6f 67 20 2e 61 70 70 2d 70 6f 70 75 70 2d 6c 61 79 6f 75 74 20 2e 61 70 70 2d 70 6f 70 75 70 2d 67 72 61 70 68 69 63 2d 69 6d 61 67 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 35 30 25 7d 62 6f 64 79 2e 73 6c 69 64 65 73 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 73 6c 69 64 65 73 20 2e 73 6c 69 64 65 73 2d 70 61 67 65 7b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 76 77 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a
                                                                                                                                                                                                        Data Ascii: .eula-popup__dialog .app-popup-layout .app-popup-graphic-image{background-position:50%}body.slides{overflow-x:hidden!important;width:100%!important}body.slides .slides-page{height:100vh;left:0;position:fixed;top:0;width:100vw}@media screen and (max-width:


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        41192.168.2.1649772172.233.128.2274437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:47 UTC764OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                        Host: letmlcroroflmlcrsftoninbraingetekdkverf-portal-secure-ducsahre.us-lax-1.linodeobjects.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://letmlcroroflmlcrsftoninbraingetekdkverf-portal-secure-ducsahre.us-lax-1.linodeobjects.com/index.html
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:25:47 UTC227INHTTP/1.1 404 Not Found
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:47 GMT
                                                                                                                                                                                                        Content-Type: application/xml
                                                                                                                                                                                                        Content-Length: 280
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        x-amz-request-id: tx00000872941ddaea3b8b5-00670451d4-7311adea-default
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-10-07 21:25:47 UTC280INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 4e 6f 53 75 63 68 42 75 63 6b 65 74 3c 2f 43 6f 64 65 3e 3c 42 75 63 6b 65 74 4e 61 6d 65 3e 6c 65 74 6d 6c 63 72 6f 72 6f 66 6c 6d 6c 63 72 73 66 74 6f 6e 69 6e 62 72 61 69 6e 67 65 74 65 6b 64 6b 76 65 72 66 2d 70 6f 72 74 61 6c 2d 73 65 63 75 72 65 2d 64 75 63 73 61 68 72 65 3c 2f 42 75 63 6b 65 74 4e 61 6d 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 74 78 30 30 30 30 30 38 37 32 39 34 31 64 64 61 65 61 33 62 38 62 35 2d 30 30 36 37 30 34 35 31 64 34 2d 37 33 31 31 61 64 65 61 2d 64 65 66 61 75 6c 74 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 37 33 31 31 61 64 65 61 2d 64 65 66 61 75 6c 74
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><Error><Code>NoSuchBucket</Code><BucketName>letmlcroroflmlcrsftoninbraingetekdkverf-portal-secure-ducsahre</BucketName><RequestId>tx00000872941ddaea3b8b5-00670451d4-7311adea-default</RequestId><HostId>7311adea-default


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        42192.168.2.164977620.42.72.1314437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:47 UTC645OUTPOST /OneCollector/1.0/ HTTP/1.1
                                                                                                                                                                                                        Host: functional.events.data.microsoft.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 939
                                                                                                                                                                                                        APIKey: 70109aa3567b40e3bb8ac9e67a07b58a-b00e4868-b511-4be4-90dd-6370c812f0af-7167
                                                                                                                                                                                                        Client-Id: NO_AUTH
                                                                                                                                                                                                        Content-Encoding: deflate
                                                                                                                                                                                                        Content-Type: application/bond-compact-binary
                                                                                                                                                                                                        Expect: 100-continue
                                                                                                                                                                                                        SDK-Version: EVT-Windows-C++-No-3.5.131.1
                                                                                                                                                                                                        Upload-Time: 1728336346159
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        2024-10-07 21:25:47 UTC939OUTData Raw: ed 54 cd 6b 24 45 14 af d1 35 c9 34 59 a3 07 77 23 08 26 92 15 c2 a6 3a 55 d5 55 fd 31 08 66 3e 65 40 83 b8 13 83 5e 42 75 d5 eb 49 9b ee ae 49 77 4f 12 3d 89 78 c9 45 c8 3f 21 e6 e4 5f 21 ba cc 41 c4 eb 9e fd 07 bc ed c9 9a 31 2b 2e 78 70 61 6f fa fa 50 1f ef f5 ef d5 fb fa 6d bf e8 b9 64 f8 ee 07 a9 2a 4d 65 92 da 3d 84 b8 53 9a f3 0a 4a f7 43 28 2b 53 c8 2c fd 42 d6 a9 29 dc 07 ed 7d b7 03 89 29 61 5f 9e a5 63 59 43 ff a2 86 42 83 3e 7d 7c f5 e8 fb 5f 7f f8 fd d1 ab d7 6f 99 56 40 28 89 a4 f4 84 1f c4 9c 80 17 c7 a1 54 11 f8 81 24 41 2c 42 f9 cb d2 57 5f ef cd 5e 73 1a e9 aa 94 e7 e3 22 df d9 18 16 ca bd 74 fe 3c 31 b2 43 d1 ec 8e d3 18 be ad 5a 49 12 00 f5 19 c5 3a e1 02 73 22 24 0e 3d f0 b0 8c 85 07 0a 3c e2 0b 89 66 77 e7 c6 65 4b 31 06 82 72 86 83
                                                                                                                                                                                                        Data Ascii: Tk$E54Yw#&:UU1f>e@^BuIIwO=xE?!_!A1+.xpaoPmd*Me=SJC(+S,B)})a_cYCB>}|_oV@(T$A,BW_^s"t<1CZI:s"$=<fweK1r
                                                                                                                                                                                                        2024-10-07 21:25:48 UTC434INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Length: 9
                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        time-delta-millis: 2065
                                                                                                                                                                                                        Access-Control-Allow-Headers: time-delta-millis
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:47 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-10-07 21:25:48 UTC9INData Raw: 7b 22 61 63 63 22 3a 32 7d
                                                                                                                                                                                                        Data Ascii: {"acc":2}


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        43192.168.2.164977520.190.159.4443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:47 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Content-Type: application/soap+xml
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                        Content-Length: 3592
                                                                                                                                                                                                        Host: login.live.com
                                                                                                                                                                                                        2024-10-07 21:25:47 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                        2024-10-07 21:25:48 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                        Expires: Mon, 07 Oct 2024 21:24:48 GMT
                                                                                                                                                                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                        x-ms-route-info: C538_SN1
                                                                                                                                                                                                        x-ms-request-id: 4376ba42-9920-4507-942e-b1f913e74baa
                                                                                                                                                                                                        PPServer: PPV: 30 H: SN1PEPF0002F07B V: 0
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:48 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 11389
                                                                                                                                                                                                        2024-10-07 21:25:48 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        44192.168.2.164977713.107.246.404437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:48 UTC600OUTGET /shared/edgeweb/css/287b8b9.css HTTP/1.1
                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:25:48 UTC804INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:48 GMT
                                                                                                                                                                                                        Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                        Content-Length: 6424
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                        ETag: W/"1918-191e2824bd3"
                                                                                                                                                                                                        Last-Modified: Wed, 11 Sep 2024 19:14:35 GMT
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        x-azure-ref: 20241007T212548Z-1657d5bbd48dfrdj7px744zp8s00000003t000000000eyy9
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-10-07 21:25:48 UTC6424INData Raw: 2e 73 6c 69 64 65 2d 67 72 69 64 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 73 6c 69 64 65 2d 67 72 69 64 5f 5f 67 72 69 64 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 61 72 65 61 73 3a 22 6c 65 66 74 2d 73 74 61 72 74 20 6c 65 66 74 20 6c 65 66 74 2d 65 6e 64 20 72 69 67 68 74 2d 73 74 61 72 74 20 72 69 67 68 74 20 72 69 67 68 74 2d 65 6e 64 22 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 31 66 72 20 76 61 72 28 2d 2d 73 6c 69 64 65 2d 67 72 69 64 2d 6c 65 66 74 29 20 31 66 72 20 31 66 72 20 76 61 72 28 2d 2d 73 6c 69 64 65 2d 67 72 69 64 2d 72 69 67 68 74 29 20 31 66 72 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 73 6c 69 64 65
                                                                                                                                                                                                        Data Ascii: .slide-grid{width:100%}.slide-grid__grid{display:grid;grid-template-areas:"left-start left left-end right-start right right-end";grid-template-columns:1fr var(--slide-grid-left) 1fr 1fr var(--slide-grid-right) 1fr;grid-template-rows:100%;width:100%}.slide


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        45192.168.2.164977813.107.246.404437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:48 UTC600OUTGET /shared/edgeweb/css/859decd.css HTTP/1.1
                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:25:48 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:48 GMT
                                                                                                                                                                                                        Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                        Content-Length: 154293
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                        ETag: W/"25ab5-19245e6b979"
                                                                                                                                                                                                        Last-Modified: Tue, 01 Oct 2024 02:26:41 GMT
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        x-azure-ref: 20241007T212548Z-1657d5bbd48gqrfwecymhhbfm800000002z00000000010us
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-10-07 21:25:48 UTC15577INData Raw: 2e 70 78 2d 73 6c 69 64 65 73 2d 74 72 61 6e 73 69 74 69 6f 6e 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 70 61 63 69 74 79 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 70 78 2d 73 6c 69 64 65 73 7b 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 6e 6f 6e 65 3b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 61 72 65 61 73 3a 22 63 6f 6e 74 65 6e 74 22 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 6d 69 6e 6d 61 78 28 30 2c 31 66 72 29 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 6d 69 6e 6d 61 78 28 30 2c 31 66 72 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 73 74 79 6c 65 3a 70 72 65 73 65 72 76 65 2d 33 64 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73
                                                                                                                                                                                                        Data Ascii: .px-slides-transition{height:100%;opacity:0;width:100%}.px-slides{-webkit-touch-callout:none;display:grid;grid-template-areas:"content";grid-template-columns:minmax(0,1fr);grid-template-rows:minmax(0,1fr);-webkit-transform-style:preserve-3d;-webkit-user-s
                                                                                                                                                                                                        2024-10-07 21:25:48 UTC16384INData Raw: 68 74 3a 31 30 30 25 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 36 35 2c 2e 38 34 2c 2e 34 34 2c 31 29 20 30 6d 73 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 73 6c 69 64 65 2d 6d 69 6e 69 2d 62 6c 6f 63 6b 73 5f 5f 63 6f 6e 74 65 6e 74 2d 62 6c 6f 63 6b 73 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 61 72 65 61 3a 31 2f 31 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 31 66 72 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 6d 69 6e 6d 61 78 28 30 2c 61 75 74 6f 29 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 73 6c 69 64 65 2d 6d 69 6e 69 2d 62 6c 6f 63 6b 73 5f 5f 6d 69 6e 69 2d 62
                                                                                                                                                                                                        Data Ascii: ht:100%;transition:color .4s cubic-bezier(.165,.84,.44,1) 0ms;width:100%}.slide-mini-blocks__content-blocks{display:grid;grid-area:1/1;grid-template-columns:1fr;grid-template-rows:minmax(0,auto);min-height:100%;position:relative}.slide-mini-blocks__mini-b
                                                                                                                                                                                                        2024-10-07 21:25:48 UTC16384INData Raw: 2d 73 65 6c 65 63 74 65 64 2c 2e 73 6c 69 64 65 2d 6e 61 76 2d 2d 6e 75 6d 62 65 72 65 64 2d 65 78 70 61 6e 64 20 2e 73 6c 69 64 65 2d 6e 61 76 5f 5f 6e 61 76 2d 69 74 65 6d 2d 2d 6e 61 76 20 2e 73 6c 69 64 65 2d 6e 61 76 5f 5f 6e 61 76 2d 69 74 65 6d 2d 6e 65 77 2d 2d 73 65 6c 65 63 74 65 64 7b 6d 61 78 2d 77 69 64 74 68 3a 32 30 65 6d 3b 6f 70 61 63 69 74 79 3a 31 7d 2e 73 6c 69 64 65 2d 6e 61 76 2d 2d 6e 75 6d 62 65 72 65 64 2d 65 78 70 61 6e 64 20 2e 73 6c 69 64 65 2d 6e 61 76 5f 5f 73 65 6c 65 63 74 69 6f 6e 2d 62 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 6c 69 64 65 2d 69 6e 74 72 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 76 61 72 28 2d 2d 74 68 65 6d 65 2d 70 61 67 65 2d 62 67
                                                                                                                                                                                                        Data Ascii: -selected,.slide-nav--numbered-expand .slide-nav__nav-item--nav .slide-nav__nav-item-new--selected{max-width:20em;opacity:1}.slide-nav--numbered-expand .slide-nav__selection-bar{display:none!important}.slide-intro{background-color:rgba(var(--theme-page-bg
                                                                                                                                                                                                        2024-10-07 21:25:48 UTC16384INData Raw: 74 68 65 6d 65 2d 62 72 69 67 68 74 62 6c 75 65 3a 23 30 30 38 64 66 66 3b 2d 2d 74 68 65 6d 65 2d 62 72 69 67 68 74 62 6c 75 65 2d 72 67 62 3a 30 2c 31 34 31 2c 32 35 35 3b 2d 2d 74 68 65 6d 65 2d 62 72 69 67 68 74 62 6c 75 65 2d 6c 69 67 68 74 65 72 3a 23 33 33 61 34 66 66 3b 2d 2d 74 68 65 6d 65 2d 62 72 69 67 68 74 62 6c 75 65 2d 64 61 72 6b 65 72 3a 23 30 30 37 31 63 63 3b 2d 2d 74 68 65 6d 65 2d 64 61 72 6b 62 6c 75 65 3a 23 32 36 33 34 38 33 3b 2d 2d 74 68 65 6d 65 2d 64 61 72 6b 62 6c 75 65 2d 72 67 62 3a 33 38 2c 35 32 2c 31 33 31 3b 2d 2d 74 68 65 6d 65 2d 64 61 72 6b 62 6c 75 65 2d 6c 69 67 68 74 65 72 3a 23 33 31 34 34 61 62 3b 2d 2d 74 68 65 6d 65 2d 64 61 72 6b 62 6c 75 65 2d 64 61 72 6b 65 72 3a 23 31 62 32 34 35 62 3b 2d 2d 74 68 65 6d 65
                                                                                                                                                                                                        Data Ascii: theme-brightblue:#008dff;--theme-brightblue-rgb:0,141,255;--theme-brightblue-lighter:#33a4ff;--theme-brightblue-darker:#0071cc;--theme-darkblue:#263483;--theme-darkblue-rgb:38,52,131;--theme-darkblue-lighter:#3144ab;--theme-darkblue-darker:#1b245b;--theme
                                                                                                                                                                                                        2024-10-07 21:25:48 UTC16384INData Raw: 23 66 66 66 3b 2d 2d 74 68 65 6d 65 2d 73 65 63 74 69 6f 6e 2d 62 67 2d 6c 69 67 68 74 62 6c 75 65 2d 64 61 72 6b 65 72 3a 23 62 64 65 30 66 66 3b 2d 2d 74 68 65 6d 65 2d 73 65 63 74 69 6f 6e 2d 62 67 2d 6c 69 67 68 74 67 72 61 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 30 33 64 65 67 2c 23 66 35 66 36 66 66 20 31 30 25 2c 23 64 66 66 34 66 62 29 3b 2d 2d 74 68 65 6d 65 2d 65 6d 2d 67 72 61 64 69 65 6e 74 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 39 30 64 65 67 2c 23 37 32 30 39 64 34 2c 23 32 38 33 32 64 34 20 33 33 25 2c 23 30 30 61 35 62 32 29 3b 2d 2d 74 68 65 6d 65 2d 65 6d 2d 67 72 61 64 69 65 6e 74 2d 70 69 6e 6b 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 39 30 64 65 67 2c 23 65 64 37 30 37 37 2c 23 39 61 33 34 65 37
                                                                                                                                                                                                        Data Ascii: #fff;--theme-section-bg-lightblue-darker:#bde0ff;--theme-section-bg-lightgrad:linear-gradient(103deg,#f5f6ff 10%,#dff4fb);--theme-em-gradient:linear-gradient(90deg,#7209d4,#2832d4 33%,#00a5b2);--theme-em-gradient-pink:linear-gradient(90deg,#ed7077,#9a34e7
                                                                                                                                                                                                        2024-10-07 21:25:48 UTC16384INData Raw: 2e 35 70 78 20 2d 33 70 78 20 23 30 30 30 30 30 30 31 63 2c 30 20 31 38 2e 35 70 78 20 32 38 2e 35 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 33 37 29 2c 30 20 37 70 78 20 33 37 2e 35 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 32 39 29 7d 2e 62 6c 6f 63 6b 2d 63 61 72 64 2d 6c 69 73 74 2d 63 61 72 64 2d 2d 68 69 67 68 6c 69 67 68 74 2d 6e 65 78 74 2d 67 72 65 65 6e 3a 6e 6f 74 28 2e 62 6c 6f 63 6b 2d 63 61 72 64 2d 6c 69 73 74 2d 63 61 72 64 2d 2d 65 6e 61 62 6c 65 64 29 20 2e 62 6c 6f 63 6b 2d 63 61 72 64 2d 6c 69 73 74 2d 63 61 72 64 5f 5f 67 72 69 64 7b 6f 70 61 63 69 74 79 3a 2e 35 7d 2e 62 6c 6f 63 6b 2d 63 61 72 64 2d 6c 69 73 74 2d 63 61 72 64 2d 2d 68 69 67 68 6c 69 67 68 74 2d 6e 65 78 74 2d 62 6c 75 65 7b 74 72 61 6e 73 69
                                                                                                                                                                                                        Data Ascii: .5px -3px #0000001c,0 18.5px 28.5px 0 rgba(0,0,0,.037),0 7px 37.5px 0 rgba(0,0,0,.029)}.block-card-list-card--highlight-next-green:not(.block-card-list-card--enabled) .block-card-list-card__grid{opacity:.5}.block-card-list-card--highlight-next-blue{transi
                                                                                                                                                                                                        2024-10-07 21:25:48 UTC16384INData Raw: 74 65 72 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 3b 67 61 70 3a 2e 37 35 65 6d 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 2e 35 65 6d 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 74 69 70 2d 63 61 72 64 2d 2d 73 69 7a 65 2d 64 69 61 6c 6f 67 20 2e 74 69 70 2d 63 61 72 64 5f 5f 6d 65 74 61 3e 2a 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 74 69 70 2d 63 61 72 64 2d 2d 73 69 7a 65 2d 64 69 61 6c 6f 67 20 2e 74 69 70 2d 63 61 72 64 5f 5f 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 3b 66 6c 65
                                                                                                                                                                                                        Data Ascii: ter;flex-direction:row-reverse;gap:.75em;justify-content:space-between;justify-content:flex-end;margin-top:-.5em;padding:0;width:100%}.tip-card--size-dialog .tip-card__meta>*{margin-bottom:0}.tip-card--size-dialog .tip-card__icon{background-position:0;fle
                                                                                                                                                                                                        2024-10-07 21:25:48 UTC16384INData Raw: 72 74 69 63 61 6c 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 39 70 78 2c 31 2e 35 37 38 39 34 37 33 36 38 34 76 77 2c 32 34 70 78 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 6d 69 6e 69 2d 63 61 72 64 5f 5f 64 65 73 63 72 69 70 74 69 6f 6e 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 69 6e 69 2d 63 61 72 64 5f 5f 6c 61 62 65 6c 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 6c 69 6e 6b 29 7d 2e 6d 69 6e 69 2d 63 61 72 64 5f 5f 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e
                                                                                                                                                                                                        Data Ascii: rtical;display:-webkit-box;font-size:clamp(19px,1.5789473684vw,24px);font-weight:600;overflow:hidden}.mini-card__description{height:auto;line-height:1.4;width:100%}.mini-card__label{color:var(--theme-link)}.mini-card__icon{margin-inline-start:.25em;margin
                                                                                                                                                                                                        2024-10-07 21:25:48 UTC16384INData Raw: 62 6c 65 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 63 68 61 74 2d 72 65 73 70 6f 6e 73 65 5f 5f 69 63 6f 6e 7b 66 69 6c 74 65 72 3a 64 72 6f 70 2d 73 68 61 64 6f 77 28 30 20 36 2e 36 70 78 20 34 2e 35 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 37 35 29 29 20 64 72 6f 70 2d 73 68 61 64 6f 77 28 30 20 31 32 2e 35 70 78 20 31 39 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 31 36 38 37 35 29 29 20 64 72 6f 70 2d 73 68 61 64 6f 77 28 30 20 34 2e 35 70 78 20 32 35 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 32 32 35 29 29 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 31 65 6d 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 3b 77 69 64 74 68 3a 32 2e 35 65 6d 3b 7a 2d 69 6e
                                                                                                                                                                                                        Data Ascii: ble{position:relative}.chat-response__icon{filter:drop-shadow(0 6.6px 4.5px rgba(0,0,0,.075)) drop-shadow(0 12.5px 19px rgba(0,0,0,.016875)) drop-shadow(0 4.5px 25px rgba(0,0,0,.0225));position:absolute;top:-1em;transform:translateY(-50%);width:2.5em;z-in
                                                                                                                                                                                                        2024-10-07 21:25:48 UTC7644INData Raw: 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 7d 2e 62 6c 6f 63 6b 2d 63 68 61 74 2d 73 6c 69 64 65 72 2d 70 72 65 76 2d 73 65 6c 65 63 74 6f 72 2d 6d 6f 62 69 6c 65 5f 5f 61 72 72 6f 77 62 75 74 74 6f 6e 2d 2d 70 72 65 76 7b 6c 65 66 74 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 7d 2e 62 6c 6f 63 6b 2d 63 68 61 74 2d 73 6c 69 64 65 72 2d 70 72 65 76 2d 73 65 6c 65 63 74 6f 72 2d 6d 6f 62 69 6c 65 5f 5f 61 72 72 6f 77 62 75 74 74 6f 6e 2d 2d 6e 65 78 74 7b 72 69 67 68 74 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 35 30 25 2c 2d 35 30 25 29 7d 2e 62 6c 6f 63 6b 2d 63 68 61 74 2d 73 6c 69 64 65 72 2d 70 72 65 76 2d 73 65 6c 65 63 74 6f 72 2d 6d 6f 62 69 6c 65 5f 5f 6c 61
                                                                                                                                                                                                        Data Ascii: :absolute;top:50%}.block-chat-slider-prev-selector-mobile__arrowbutton--prev{left:0;transform:translate(-50%,-50%)}.block-chat-slider-prev-selector-mobile__arrowbutton--next{right:0;transform:translate(50%,-50%)}.block-chat-slider-prev-selector-mobile__la


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        46192.168.2.164977913.107.246.404437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:48 UTC581OUTGET /shared/edgeweb/1c2ab9a.js HTTP/1.1
                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:25:49 UTC803INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:49 GMT
                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                        Content-Length: 1786354
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                        ETag: W/"1b41f2-19245e6b9d7"
                                                                                                                                                                                                        Last-Modified: Tue, 01 Oct 2024 02:26:41 GMT
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        x-azure-ref: 20241007T212548Z-1657d5bbd48vlsxxpe15ac3q7n00000003z000000000ppmq
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-10-07 21:25:49 UTC15581INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 4c 49 43 45 4e 53 45 53 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 30 5d 2c 5b 2c 2c 2c 2c 2c 2c 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 31 36 29 2c 6f 3d 28 72 28 31 33 29 2c 72 28 38 29 2c 72 28 33 33 29 2c 72 28 35 30 29 2c 72 28 31 37 29 2c 72 28 33 32 29 2c 72 28 31 29 2c 72 28 31 32 29 2c 72 28 32 39 29 2c 72 28 39 33 29 2c 72 28 35 38 29 2c 72 28 32 33 29 29 2c 6c 3d 5b 22 62 75 74 74 6f 6e 22 2c 22 6c 69 6e 6b 22 2c 22 6e 61 76 22
                                                                                                                                                                                                        Data Ascii: /*! For license information please see LICENSES */(window.webpackJsonp=window.webpackJsonp||[]).push([[90],[,,,,,,,function(e,t,r){"use strict";var n=r(16),o=(r(13),r(8),r(33),r(50),r(17),r(32),r(1),r(12),r(29),r(93),r(58),r(23)),l=["button","link","nav"
                                                                                                                                                                                                        2024-10-07 21:25:49 UTC16384INData Raw: 5b 65 5d 3d 74 29 26 26 6e 65 26 26 28 6e 65 5b 65 5d 3d 74 29 7c 7c 72 65 7d 2c 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 30 7d 2c 75 65 3d 7b 73 75 70 70 72 65 73 73 45 76 65 6e 74 73 3a 21 30 2c 69 73 53 74 61 72 74 3a 21 30 2c 6b 69 6c 6c 3a 21 31 7d 2c 63 65 3d 7b 73 75 70 70 72 65 73 73 45 76 65 6e 74 73 3a 21 30 2c 6b 69 6c 6c 3a 21 31 7d 2c 64 65 3d 7b 73 75 70 70 72 65 73 73 45 76 65 6e 74 73 3a 21 30 7d 2c 70 65 3d 7b 7d 2c 68 65 3d 5b 5d 2c 6d 65 3d 7b 7d 2c 66 65 3d 7b 7d 2c 67 65 3d 7b 7d 2c 76 65 3d 33 30 2c 62 65 3d 5b 5d 2c 79 65 3d 22 22 2c 6b 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 69 2c 72 3d 65 5b 30 5d 3b 69 66 28 24 28 72 29 7c 7c 46 28 72 29 7c 7c 28 65 3d 5b 65 5d 29 2c 21 28 74 3d 28 72 2e
                                                                                                                                                                                                        Data Ascii: [e]=t)&&ne&&(ne[e]=t)||re},le=function(){return 0},ue={suppressEvents:!0,isStart:!0,kill:!1},ce={suppressEvents:!0,kill:!1},de={suppressEvents:!0},pe={},he=[],me={},fe={},ge={},ve=30,be=[],ye="",ke=function(e){var t,i,r=e[0];if($(r)||F(r)||(e=[e]),!(t=(r.
                                                                                                                                                                                                        2024-10-07 21:25:49 UTC16384INData Raw: 65 3b 76 61 72 20 72 3d 74 68 69 73 2e 5f 64 70 3b 69 66 28 72 26 26 72 2e 73 6d 6f 6f 74 68 43 68 69 6c 64 54 69 6d 69 6e 67 26 26 74 68 69 73 2e 5f 74 73 29 7b 66 6f 72 28 47 65 28 74 68 69 73 2c 65 29 2c 21 72 2e 5f 64 70 7c 7c 72 2e 70 61 72 65 6e 74 7c 7c 4b 65 28 72 2c 74 68 69 73 29 3b 72 26 26 72 2e 70 61 72 65 6e 74 3b 29 72 2e 70 61 72 65 6e 74 2e 5f 74 69 6d 65 21 3d 3d 72 2e 5f 73 74 61 72 74 2b 28 72 2e 5f 74 73 3e 3d 30 3f 72 2e 5f 74 54 69 6d 65 2f 72 2e 5f 74 73 3a 28 72 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 2d 72 2e 5f 74 54 69 6d 65 29 2f 2d 72 2e 5f 74 73 29 26 26 72 2e 74 6f 74 61 6c 54 69 6d 65 28 72 2e 5f 74 54 69 6d 65 2c 21 30 29 2c 72 3d 72 2e 70 61 72 65 6e 74 3b 21 74 68 69 73 2e 70 61 72 65 6e 74 26 26 74 68 69 73 2e
                                                                                                                                                                                                        Data Ascii: e;var r=this._dp;if(r&&r.smoothChildTiming&&this._ts){for(Ge(this,e),!r._dp||r.parent||Ke(r,this);r&&r.parent;)r.parent._time!==r._start+(r._ts>=0?r._tTime/r._ts:(r.totalDuration()-r._tTime)/-r._ts)&&r.totalTime(r._tTime,!0),r=r.parent;!this.parent&&this.
                                                                                                                                                                                                        2024-10-07 21:25:49 UTC16384INData Raw: 6e 4f 75 74 22 3b 69 66 28 4b 28 74 29 29 61 3d 72 5b 65 5d 7c 7c 28 72 5b 65 5d 3d 5b 5d 29 2c 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 72 65 74 75 72 6e 20 61 2e 70 75 73 68 28 7b 74 3a 69 2f 28 74 2e 6c 65 6e 67 74 68 2d 31 29 2a 31 30 30 2c 76 3a 65 2c 65 3a 6f 7d 29 7d 29 29 3b 65 6c 73 65 20 66 6f 72 28 70 20 69 6e 20 74 29 61 3d 72 5b 70 5d 7c 7c 28 72 5b 70 5d 3d 5b 5d 29 2c 22 65 61 73 65 22 3d 3d 3d 70 7c 7c 61 2e 70 75 73 68 28 7b 74 3a 70 61 72 73 65 46 6c 6f 61 74 28 65 29 2c 76 3a 74 5b 70 5d 2c 65 3a 6f 7d 29 7d 2c 73 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 46 28 65 29 3f 65 2e 63 61 6c 6c 28 74 2c 69 2c 72 2c 6e 29 3a 4c 28 65 29 26 26 7e 65 2e 69 6e 64 65 78
                                                                                                                                                                                                        Data Ascii: nOut";if(K(t))a=r[e]||(r[e]=[]),t.forEach((function(e,i){return a.push({t:i/(t.length-1)*100,v:e,e:o})}));else for(p in t)a=r[p]||(r[p]=[]),"ease"===p||a.push({t:parseFloat(e),v:t[p],e:o})},sr=function(e,t,i,r,n){return F(e)?e.call(t,i,r,n):L(e)&&~e.index
                                                                                                                                                                                                        2024-10-07 21:25:49 UTC16384INData Raw: 29 7d 2c 72 65 6e 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 64 61 74 61 29 7b 66 6f 72 28 76 61 72 20 74 3d 64 61 74 61 2e 5f 70 74 3b 74 3b 29 64 3f 74 2e 73 65 74 28 74 2e 74 2c 74 2e 70 2c 74 2e 62 2c 74 29 3a 74 2e 72 28 65 2c 74 2e 64 29 2c 74 3d 74 2e 5f 6e 65 78 74 7d 7d 2c 7b 6e 61 6d 65 3a 22 65 6e 64 41 72 72 61 79 22 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 69 3d 74 2e 6c 65 6e 67 74 68 3b 69 2d 2d 3b 29 74 68 69 73 2e 61 64 64 28 65 2c 69 2c 65 5b 69 5d 7c 7c 30 2c 74 5b 69 5d 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 29 7d 7d 2c 4c 72 28 22 72 6f 75 6e 64 50 72 6f 70 73 22 2c 76 74 29 2c 4c 72 28 22 6d 6f 64 69 66 69 65 72 73 22 29 2c 4c 72 28 22 73 6e 61 70 22 2c 62 74 29 29 7c 7c 42 72 3b 63 72 2e 76
                                                                                                                                                                                                        Data Ascii: )},render:function(e,data){for(var t=data._pt;t;)d?t.set(t.t,t.p,t.b,t):t.r(e,t.d),t=t._next}},{name:"endArray",init:function(e,t){for(var i=t.length;i--;)this.add(e,i,e[i]||0,t[i],0,0,0,0,0,1)}},Lr("roundProps",vt),Lr("modifiers"),Lr("snap",bt))||Br;cr.v
                                                                                                                                                                                                        2024-10-07 21:25:49 UTC16384INData Raw: 70 61 72 73 65 54 72 61 6e 73 66 6f 72 6d 7c 7c 71 6e 28 65 2c 74 2e 70 61 72 73 65 54 72 61 6e 73 66 6f 72 6d 29 2c 6a 3d 21 31 21 3d 3d 74 2e 73 6d 6f 6f 74 68 4f 72 69 67 69 6e 26 26 4d 2e 73 6d 6f 6f 74 68 2c 28 78 3d 74 68 69 73 2e 5f 70 74 3d 6e 65 77 20 41 72 28 74 68 69 73 2e 5f 70 74 2c 73 74 79 6c 65 2c 66 6e 2c 30 2c 31 2c 4d 2e 72 65 6e 64 65 72 54 72 61 6e 73 66 6f 72 6d 2c 4d 2c 30 2c 2d 31 29 29 2e 64 65 70 3d 31 29 2c 22 73 63 61 6c 65 22 3d 3d 3d 70 29 74 68 69 73 2e 5f 70 74 3d 6e 65 77 20 41 72 28 74 68 69 73 2e 5f 70 74 2c 4d 2c 22 73 63 61 6c 65 59 22 2c 4d 2e 73 63 61 6c 65 59 2c 28 77 3f 41 65 28 4d 2e 73 63 61 6c 65 59 2c 77 2b 68 29 3a 68 29 2d 4d 2e 73 63 61 6c 65 59 7c 7c 30 2c 72 6e 29 2c 74 68 69 73 2e 5f 70 74 2e 75 3d 30 2c
                                                                                                                                                                                                        Data Ascii: parseTransform||qn(e,t.parseTransform),j=!1!==t.smoothOrigin&&M.smooth,(x=this._pt=new Ar(this._pt,style,fn,0,1,M.renderTransform,M,0,-1)).dep=1),"scale"===p)this._pt=new Ar(this._pt,M,"scaleY",M.scaleY,(w?Ae(M.scaleY,w+h):h)-M.scaleY||0,rn),this._pt.u=0,
                                                                                                                                                                                                        2024-10-07 21:25:49 UTC16384INData Raw: 2c 65 7d 29 29 29 3b 63 61 73 65 20 31 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 74 2e 73 74 6f 70 28 29 7d 7d 29 2c 74 29 7d 29 29 29 28 29 7d 7d 7d 2c 4b 3d 4f 62 6a 65 63 74 28 78 2e 61 29 28 47 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 2e 65 78 70 6f 72 74 73 2c 59 3d 72 28 37 30 36 29 2c 51 3d 7b 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 43 6f 6d 6d 6f 6e 42 75 74 74 6f 6e 3a 64 2e 61 7d 2c 6e 61 6d 65 3a 22 61 63 74 69 6f 6e 2d 63 68 61 74 2d 63 6f 6e 74 69 6e 75 65 22 2c 6d 69 78 69 6e 73 3a 5b 6f 2e 61 5d 2c 69 6e 6a 65 63 74 3a 7b 63 68 61 74 49 64 3a 7b 64 65 66 61 75 6c 74 3a 6e 75 6c 6c 7d 7d 2c 70 72 6f 70 73 3a 7b 76 61 72 69 61 6e 74 3a 7b 74 79 70 65 3a 53 74
                                                                                                                                                                                                        Data Ascii: ,e})));case 1:case"end":return t.stop()}}),t)})))()}}},K=Object(x.a)(G,undefined,undefined,!1,null,null,null).exports,Y=r(706),Q={components:{CommonButton:d.a},name:"action-chat-continue",mixins:[o.a],inject:{chatId:{default:null}},props:{variant:{type:St
                                                                                                                                                                                                        2024-10-07 21:25:49 UTC16384INData Raw: 69 64 74 68 3a 65 2c 68 65 69 67 68 74 3a 74 7d 7d 2c 67 65 74 53 63 61 6c 65 3a 72 65 2c 69 73 45 6c 65 6d 65 6e 74 3a 56 2c 69 73 52 54 4c 3a 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 7b 72 65 74 75 72 6e 22 72 74 6c 22 3d 3d 3d 59 28 65 6c 65 6d 65 6e 74 29 2e 64 69 72 65 63 74 69 6f 6e 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 2c 72 2c 6e 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 7b 7d 29 3b 63 6f 6e 73 74 7b 61 6e 63 65 73 74 6f 72 53 63 72 6f 6c 6c 3a 6f 3d 21 30 2c 61 6e 63 65 73 74 6f 72 52 65 73 69 7a 65 3a 6c 3d 21 30 2c 65 6c 65 6d 65 6e 74 52 65 73 69 7a 65 3a 68 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 2c 6c 61 79 6f 75 74 53 68 69 66 74 3a 66 3d 22 66
                                                                                                                                                                                                        Data Ascii: idth:e,height:t}},getScale:re,isElement:V,isRTL:function(element){return"rtl"===Y(element).direction}};function fe(e,t,r,n){void 0===n&&(n={});const{ancestorScroll:o=!0,ancestorResize:l=!0,elementResize:h="function"==typeof ResizeObserver,layoutShift:f="f
                                                                                                                                                                                                        2024-10-07 21:25:49 UTC16384INData Raw: 6c 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 24 65 6c 7d 2c 24 64 65 73 63 72 69 70 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 24 72 65 66 73 2e 64 65 73 63 72 69 70 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 24 65 6c 7d 2c 74 69 74 6c 65 48 65 61 64 69 6e 67 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 70 70 65 61 72 61 6e 63 65 4c 65 76 65 6c 7c 7c 74 68 69 73 2e 6c 65 76 65 6c 3f 22 68 22 2b 28 74 68 69 73 2e 61 70 70 65 61 72 61 6e 63 65 4c 65 76 65 6c 7c 7c 74 68 69 73 2e 6c 65 76 65 6c 7c 7c 31 29 3a 6e 75 6c 6c 7d 2c 64 65 73 63 72 69 70 74 69 6f 6e
                                                                                                                                                                                                        Data Ascii: le)||void 0===e?void 0:e.$el},$description:function(){var e;return null===(e=this.$refs.description)||void 0===e?void 0:e.$el},titleHeadingClass:function(){return this.appearanceLevel||this.level?"h"+(this.appearanceLevel||this.level||1):null},description
                                                                                                                                                                                                        2024-10-07 21:25:49 UTC16384INData Raw: 61 72 41 74 28 34 29 2b 65 2e 63 68 61 72 41 74 28 34 29 3a 22 22 29 29 2c 39 3d 3d 3d 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 5b 28 61 3d 70 61 72 73 65 49 6e 74 28 65 2e 73 75 62 73 74 72 28 31 2c 36 29 2c 31 36 29 29 3e 3e 31 36 2c 61 3e 3e 38 26 53 74 2c 61 26 53 74 2c 70 61 72 73 65 49 6e 74 28 65 2e 73 75 62 73 74 72 28 37 29 2c 31 36 29 2f 32 35 35 5d 3b 61 3d 5b 28 65 3d 70 61 72 73 65 49 6e 74 28 65 2e 73 75 62 73 74 72 28 31 29 2c 31 36 29 29 3e 3e 31 36 2c 65 3e 3e 38 26 53 74 2c 65 26 53 74 5d 7d 65 6c 73 65 20 69 66 28 22 68 73 6c 22 3d 3d 3d 65 2e 73 75 62 73 74 72 28 30 2c 33 29 29 69 66 28 61 3d 6d 3d 65 2e 6d 61 74 63 68 28 4b 29 2c 74 29 7b 69 66 28 7e 65 2e 69 6e 64 65 78 4f 66 28 22 3d 22 29 29 72 65 74 75 72 6e 20 61 3d 65 2e 6d
                                                                                                                                                                                                        Data Ascii: arAt(4)+e.charAt(4):"")),9===e.length)return[(a=parseInt(e.substr(1,6),16))>>16,a>>8&St,a&St,parseInt(e.substr(7),16)/255];a=[(e=parseInt(e.substr(1),16))>>16,e>>8&St,e&St]}else if("hsl"===e.substr(0,3))if(a=m=e.match(K),t){if(~e.indexOf("="))return a=e.m


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        47192.168.2.164978013.107.246.404437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:48 UTC581OUTGET /shared/edgeweb/f99a53a.js HTTP/1.1
                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:25:54 UTC830INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:54 GMT
                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                        Content-Length: 1643523
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                        ETag: W/"191403-192442de12a"
                                                                                                                                                                                                        Last-Modified: Mon, 30 Sep 2024 18:25:10 GMT
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        x-azure-ref: 20241007T212549Z-1657d5bbd48xlwdx82gahegw40000000048000000000bnbe
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache-Info: L2_T2
                                                                                                                                                                                                        X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-10-07 21:25:54 UTC15554INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 5d 2c 7b 31 31 38 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 7d 2c 31 32 33 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 28 36 30 32 29 7d 2c 31 32 33 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 28 36 30 34 29 7d 2c 31 32 33 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 28 36 30 35 29 7d 2c 31 32 33 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 2c 31 32 33 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                                                                                                                                                        Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[1],{1183:function(e,o){},1235:function(e,o,n){"use strict";n(602)},1236:function(e,o,n){"use strict";n(604)},1237:function(e,o,n){"use strict";n(605)},1238:function(e,o,n){e.exports={}},1239:function(e,
                                                                                                                                                                                                        2024-10-07 21:25:54 UTC16384INData Raw: 38 29 2c 6e 28 31 29 2c 6e 28 31 32 29 2c 6e 28 32 39 29 2c 6e 28 34 29 29 2c 64 3d 6e 28 32 36 29 2c 63 3d 6e 28 32 31 39 29 2c 6d 3d 6e 28 33 35 33 29 2c 66 3d 6e 2e 6e 28 6d 29 2c 68 3d 6e 28 31 38 31 29 2c 77 3d 6e 2e 6e 28 68 29 2c 76 3d 28 6e 28 33 37 29 2c 6e 28 34 31 29 2c 6e 28 33 35 34 29 29 2c 79 3d 6e 28 31 32 36 29 2c 6b 3d 6e 28 31 38 29 3b 6e 28 32 38 29 3b 22 73 63 72 6f 6c 6c 52 65 73 74 6f 72 61 74 69 6f 6e 22 69 6e 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 26 26 28 4f 62 6a 65 63 74 28 6b 2e 75 29 28 22 6d 61 6e 75 61 6c 22 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 65 66 6f 72 65 75 6e 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4f 62 6a 65 63 74 28 6b 2e 75 29 28 22 61 75 74 6f 22
                                                                                                                                                                                                        Data Ascii: 8),n(1),n(12),n(29),n(4)),d=n(26),c=n(219),m=n(353),f=n.n(m),h=n(181),w=n.n(h),v=(n(37),n(41),n(354)),y=n(126),k=n(18);n(28);"scrollRestoration"in window.history&&(Object(k.u)("manual"),window.addEventListener("beforeunload",(function(){Object(k.u)("auto"
                                                                                                                                                                                                        2024-10-07 21:25:54 UTC16384INData Raw: 65 74 75 72 6e 20 61 3d 65 2e 64 6f 6e 65 2c 65 7d 2c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 75 3d 21 30 2c 6c 3d 65 7d 2c 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 61 7c 7c 6e 75 6c 6c 3d 3d 6e 2e 72 65 74 75 72 6e 7c 7c 6e 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 75 29 74 68 72 6f 77 20 6c 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 61 29 7b 28 6e 75 6c 6c 3d 3d 61 7c 7c 61 3e 65 2e 6c 65 6e 67 74 68 29 26 26 28 61 3d 65 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 6f 3d 30 2c 6e 3d 41 72 72 61 79 28 61 29 3b 6f 3c 61 3b 6f 2b 2b 29 6e 5b 6f 5d 3d 65 5b 6f 5d 3b 72 65 74 75 72 6e 20 6e 7d 76 61 72 20 47 3d 7b 7d 2c 51 3d 7b 5f 66 6c 75 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 72
                                                                                                                                                                                                        Data Ascii: eturn a=e.done,e},e:function(e){u=!0,l=e},f:function(){try{a||null==n.return||n.return()}finally{if(u)throw l}}}}function H(e,a){(null==a||a>e.length)&&(a=e.length);for(var o=0,n=Array(a);o<a;o++)n[o]=e[o];return n}var G={},Q={_fluent:function(){return Pr
                                                                                                                                                                                                        2024-10-07 21:25:54 UTC16384INData Raw: 6f 63 61 6c 65 3a 22 64 65 2d 64 65 22 2c 74 72 61 6e 73 6c 61 74 69 6f 6e 3a 22 64 65 22 7d 2c 7b 63 6f 64 65 3a 22 65 6c 2d 67 72 22 2c 69 73 6f 3a 22 65 6c 2d 67 72 22 2c 6c 61 6e 67 3a 22 65 6c 22 2c 66 69 6c 65 3a 22 65 6c 2d 67 72 2e 6a 73 6f 6e 22 2c 74 72 61 6e 73 6c 61 74 69 6f 6e 4c 6f 63 61 6c 65 3a 22 65 6c 2d 67 72 22 2c 74 72 61 6e 73 6c 61 74 69 6f 6e 3a 22 65 6c 22 7d 2c 7b 63 6f 64 65 3a 22 65 6e 2d 67 62 22 2c 69 73 6f 3a 22 65 6e 2d 67 62 22 2c 6c 61 6e 67 3a 22 65 6e 22 2c 66 69 6c 65 3a 22 65 6e 2d 67 62 2e 6a 73 6f 6e 22 2c 74 72 61 6e 73 6c 61 74 69 6f 6e 4c 6f 63 61 6c 65 3a 22 65 6e 2d 67 62 22 2c 74 72 61 6e 73 6c 61 74 69 6f 6e 3a 22 65 6e 22 7d 2c 7b 63 6f 64 65 3a 22 65 6e 2d 69 6e 22 2c 69 73 6f 3a 22 65 6e 2d 69 6e 22 2c 6c
                                                                                                                                                                                                        Data Ascii: ocale:"de-de",translation:"de"},{code:"el-gr",iso:"el-gr",lang:"el",file:"el-gr.json",translationLocale:"el-gr",translation:"el"},{code:"en-gb",iso:"en-gb",lang:"en",file:"en-gb.json",translationLocale:"en-gb",translation:"en"},{code:"en-in",iso:"en-in",l
                                                                                                                                                                                                        2024-10-07 21:25:54 UTC16384INData Raw: 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 21 6e 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 7c 7c 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 69 66 28 65 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 53 65 28 65 2c 61 29 3b 76 61 72 20 6f 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 6f 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 6f 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 6f 7c 7c 22 53 65 74 22 3d 3d 3d 6f 3f 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6f 7c 7c 2f 5e 28 3f 3a 55
                                                                                                                                                                                                        Data Ascii: @@iterator"];if(!n){if(Array.isArray(e)||(n=function(e,a){if(e){if("string"==typeof e)return Se(e,a);var o={}.toString.call(e).slice(8,-1);return"Object"===o&&e.constructor&&(o=e.constructor.name),"Map"===o||"Set"===o?Array.from(e):"Arguments"===o||/^(?:U
                                                                                                                                                                                                        2024-10-07 21:25:54 UTC16384INData Raw: 4f 3a 28 6e 2e 69 31 38 6e 2e 6f 6e 4c 61 6e 67 75 61 67 65 53 77 69 74 63 68 65 64 28 63 2c 74 29 2c 4f 26 26 6d 28 4f 29 29 3b 63 61 73 65 20 34 30 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 65 2e 73 74 6f 70 28 29 7d 7d 29 2c 65 29 7d 29 29 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 28 29 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4f 62 6a 65 63 74 28 74 2e 61 29 28 72 65 67 65 6e 65 72 61 74 6f 72 52 75 6e 74 69 6d 65 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 72 2c 70 61 74 68 2c 6c 2c 64 2c 63 3b 72 65 74 75 72 6e 20 72 65 67 65 6e 65 72 61 74 6f 72 52 75 6e 74 69 6d 65 2e 77
                                                                                                                                                                                                        Data Ascii: O:(n.i18n.onLanguageSwitched(c,t),O&&m(O));case 40:case"end":return e.stop()}}),e)})));return function(o){return e.apply(this,arguments)}}(),P=function(){var e=Object(t.a)(regeneratorRuntime.mark((function e(t){var r,path,l,d,c;return regeneratorRuntime.w
                                                                                                                                                                                                        2024-10-07 21:25:54 UTC16384INData Raw: 68 69 73 2e 73 75 62 6c 61 62 65 6c 32 4f 76 65 72 72 69 64 65 3f 74 68 69 73 2e 73 75 62 6c 61 62 65 6c 32 4f 76 65 72 72 69 64 65 3a 74 68 69 73 2e 69 73 4f 6e 48 6f 6d 65 50 61 67 65 26 26 74 68 69 73 2e 69 73 4c 69 6e 75 78 7c 7c 74 68 69 73 2e 6e 6f 74 53 75 70 70 6f 72 74 65 64 3f 22 22 3a 74 68 69 73 2e 66 65 61 74 75 72 65 64 50 6c 61 74 66 6f 72 6d 2e 6e 61 6d 65 4c 69 6e 65 32 7d 2c 69 73 4c 69 6e 75 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 22 6c 69 6e 75 78 2d 72 70 6d 22 2c 22 6c 69 6e 75 78 2d 64 65 62 22 5d 2e 69 6e 63 6c 75 64 65 73 28 74 68 69 73 2e 66 65 61 74 75 72 65 64 50 6c 61 74 66 6f 72 6d 2e 69 64 29 3b 72 65 74 75 72 6e 20 65 7d 7d 29 2c 6d 65 74 68 6f 64 73 3a 55 61 28 55 61 28 7b 7d 2c 4f 62 6a 65 63 74 28 64
                                                                                                                                                                                                        Data Ascii: his.sublabel2Override?this.sublabel2Override:this.isOnHomePage&&this.isLinux||this.notSupported?"":this.featuredPlatform.nameLine2},isLinux:function(){var e=["linux-rpm","linux-deb"].includes(this.featuredPlatform.id);return e}}),methods:Ua(Ua({},Object(d
                                                                                                                                                                                                        2024-10-07 21:25:54 UTC16384INData Raw: 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 5d 7d 7d 7d 2c 69 31 38 6e 3a 7b 6d 65 73 73 61 67 65 73 3a 79 6f 2e 61 7d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 73 65 6c 65 63 74 65 64 56 65 72 73 69 6f 6e 49 64 3a 6e 75 6c 6c 2c 73 65 6c 65 63 74 65 64 42 75 69 6c 64 49 64 3a 6e 75 6c 6c 2c 73 65 6c 65 63 74 65 64 50 6c 61 74 66 6f 72 6d 49 64 3a 6e 75 6c 6c 7d 7d 2c 63 6f 6d 70 75 74 65 64 3a 7b 76 65 72 73 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6f 3d 74 68 69 73 2e 6d 61 6a 6f 72 52 65 6c 65 61 73 65 73 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 6e 29 7b 72 65 74 75 72 6e 7b 69 64 3a 6f 2e 63 68 61 6e 6e 65 6c 49 64 2b 22 2d 22 2b 6f 2e 6d 61 6a 6f 72 56 65
                                                                                                                                                                                                        Data Ascii: t:function(){return[]}}},i18n:{messages:yo.a},data:function(){return{selectedVersionId:null,selectedBuildId:null,selectedPlatformId:null}},computed:{versions:function(){var e=this,o=this.majorReleases.map((function(o,n){return{id:o.channelId+"-"+o.majorVe
                                                                                                                                                                                                        2024-10-07 21:25:54 UTC16384INData Raw: 72 65 74 75 72 6e 20 6e 28 22 6c 61 62 65 6c 22 2c 7b 6b 65 79 3a 71 2e 69 64 2c 73 74 61 74 69 63 43 6c 61 73 73 3a 22 63 2d 6c 61 62 65 6c 22 2c 61 74 74 72 73 3a 7b 66 6f 72 3a 71 2e 69 64 7d 7d 2c 5b 6e 28 22 69 6e 70 75 74 22 2c 7b 64 69 72 65 63 74 69 76 65 73 3a 5b 7b 6e 61 6d 65 3a 22 6d 6f 64 65 6c 22 2c 72 61 77 4e 61 6d 65 3a 22 76 2d 6d 6f 64 65 6c 22 2c 76 61 6c 75 65 3a 65 2e 75 6e 69 6e 73 74 61 6c 6c 52 65 61 73 6f 6e 2c 65 78 70 72 65 73 73 69 6f 6e 3a 22 75 6e 69 6e 73 74 61 6c 6c 52 65 61 73 6f 6e 22 7d 5d 2c 61 74 74 72 73 3a 7b 22 61 72 69 61 2d 73 65 74 73 69 7a 65 22 3a 22 37 22 2c 69 64 3a 71 2e 69 64 2c 6e 61 6d 65 3a 22 75 6e 69 6e 73 74 61 6c 6c 2d 72 65 61 73 6f 6e 30 22 2c 74 79 70 65 3a 22 72 61 64 69 6f 22 7d 2c 64 6f 6d 50
                                                                                                                                                                                                        Data Ascii: return n("label",{key:q.id,staticClass:"c-label",attrs:{for:q.id}},[n("input",{directives:[{name:"model",rawName:"v-model",value:e.uninstallReason,expression:"uninstallReason"}],attrs:{"aria-setsize":"7",id:q.id,name:"uninstall-reason0",type:"radio"},domP
                                                                                                                                                                                                        2024-10-07 21:25:54 UTC16384INData Raw: 6e 22 29 2c 6f 6e 3a 7b 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 65 2e 68 69 64 65 4d 6f 64 61 6c 28 22 63 6f 6e 66 69 72 6d 2d 63 6c 6f 73 65 22 29 7d 7d 7d 2c 5b 65 2e 5f 76 28 22 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 2b 65 2e 5f 73 28 65 2e 73 74 72 69 6e 67 73 2e 63 6c 6f 73 65 29 2b 22 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 22 29 5d 29 5d 29 5d 29 5d 2c 31 29 7d 29 2c 5b 5d 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 2e 65 78 70 6f 72 74 73 29 2c 62 6e 3d 6e 28 37 35 37 29 2c 68 6e 3d 7b 6e 61 6d 65 3a 22 62 6c 6f 63 6b 2d 77 65 62 76 69 65 77 32 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 43 6f 6d 6d 6f 6e 48 65 61 64 69 6e 67 3a 69 6f 2e 61 2c 43 6f 6d 6d 6f 6e 43 61 72 64 3a 75 6f
                                                                                                                                                                                                        Data Ascii: n"),on:{click:function(o){return e.hideModal("confirm-close")}}},[e._v("\n "+e._s(e.strings.close)+"\n ")])])])],1)}),[],!1,null,null,null).exports),bn=n(757),hn={name:"block-webview2",components:{CommonHeading:io.a,CommonCard:uo


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        48192.168.2.164978120.42.72.1314437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:49 UTC646OUTPOST /OneCollector/1.0/ HTTP/1.1
                                                                                                                                                                                                        Host: functional.events.data.microsoft.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 1000
                                                                                                                                                                                                        APIKey: 70109aa3567b40e3bb8ac9e67a07b58a-b00e4868-b511-4be4-90dd-6370c812f0af-7167
                                                                                                                                                                                                        Client-Id: NO_AUTH
                                                                                                                                                                                                        Content-Encoding: deflate
                                                                                                                                                                                                        Content-Type: application/bond-compact-binary
                                                                                                                                                                                                        Expect: 100-continue
                                                                                                                                                                                                        SDK-Version: EVT-Windows-C++-No-3.5.131.1
                                                                                                                                                                                                        Upload-Time: 1728336347385
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        2024-10-07 21:25:49 UTC1000OUTData Raw: ed 54 4d 6b 24 45 18 ae d1 35 1f 43 b2 51 61 dd 28 0b 26 92 15 c2 a6 3a 55 d5 55 fd 31 78 c8 64 66 e2 0e 68 58 9c 89 41 2f a1 ba fa ed 99 36 dd 5d 93 ee 9e 24 7a 12 f1 92 cb 42 fe 84 6c 4e de bd 8b 59 06 c4 65 d1 93 57 4f 7a d3 83 ec c9 9a 49 56 d7 83 a0 20 88 68 f5 a1 eb e3 a9 7a eb ad f7 79 9e d5 a7 6d 8b b4 bd 37 63 95 eb 42 47 a5 b5 0b c1 66 ae 8f 0a c8 ad 3b 90 17 3a 93 49 fc 81 2c 63 9d 59 9d fa b6 75 47 f6 a0 a1 b3 12 b2 b2 9d 45 fa e0 87 9f 7e fe ec e1 e7 3f 7e fb dc d9 2b ba e6 12 4a 7c 29 6d e1 b8 01 27 60 07 81 27 95 0f 8e 2b 89 1b 08 4f 3e 98 fa e8 e3 8d d1 b5 6a 25 9e 93 f2 a8 97 a5 6b 4b ed 4c 59 27 d5 8b 11 23 6b 14 8d 5e a8 56 da af aa 5a 14 b9 40 1d 46 71 18 71 81 39 11 12 7b 36 d8 58 06 c2 06 05 36 71 84 44 a3 eb 63 70 5e 53 8c 81 a0 9c
                                                                                                                                                                                                        Data Ascii: TMk$E5CQa(&:UU1xdfhXA/6]$zBlNYeWOzIV hzym7cBGf;:I,cYuGE~?~+J|)m'`'+O>j%kKLY'#k^VZ@Fqq9{6X6qDcp^S
                                                                                                                                                                                                        2024-10-07 21:25:49 UTC434INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Length: 9
                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        time-delta-millis: 2025
                                                                                                                                                                                                        Access-Control-Allow-Headers: time-delta-millis
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:48 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-10-07 21:25:49 UTC9INData Raw: 7b 22 61 63 63 22 3a 32 7d
                                                                                                                                                                                                        Data Ascii: {"acc":2}


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        49192.168.2.164978220.190.159.4443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:49 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Content-Type: application/soap+xml
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                        Content-Length: 4775
                                                                                                                                                                                                        Host: login.live.com
                                                                                                                                                                                                        2024-10-07 21:25:49 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                        2024-10-07 21:25:49 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                        Expires: Mon, 07 Oct 2024 21:24:49 GMT
                                                                                                                                                                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                        x-ms-route-info: C538_BL2
                                                                                                                                                                                                        x-ms-request-id: a37ab505-9c8a-4c00-ad92-0ad78483344f
                                                                                                                                                                                                        PPServer: PPV: 30 H: BL02EPF0001DA5A V: 0
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:48 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 11409
                                                                                                                                                                                                        2024-10-07 21:25:49 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        50192.168.2.16497844.152.133.84437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:49 UTC607OUTPOST /api/browser/edge/navigate/3 HTTP/1.1
                                                                                                                                                                                                        Host: nav-edge.smartscreen.microsoft.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 1230
                                                                                                                                                                                                        Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiY0Q5Umt0bmU1WGVKRGFBSFNmZVlLQT09IiwgImhhc2giOiJoamZFdkVOTGxOaz0ifQ==
                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        2024-10-07 21:25:49 UTC1230OUTData Raw: 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 20 45 64 67 2f 31 31 37 2e 30 2e 32 30 34 35 2e 34 37 22 2c 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 6e 75 6c 6c 2c 22 66 61 6d 69 6c 79 22 3a 33 2c 22 6c 6f
                                                                                                                                                                                                        Data Ascii: {"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47","identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":null,"family":3,"lo
                                                                                                                                                                                                        2024-10-07 21:25:49 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:49 GMT
                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                        Content-Length: 1524
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Kestrel
                                                                                                                                                                                                        Cache-Control: max-age=0, private
                                                                                                                                                                                                        Request-Context: appId=cid-v1:7b18f7b7-44a8-4212-9aac-12b29c628ff9
                                                                                                                                                                                                        2024-10-07 21:25:49 UTC1524INData Raw: 7b 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 24 74 79 70 65 22 3a 22 63 61 63 68 65 22 2c 22 6b 65 79 22 3a 7b 22 75 72 69 22 3a 22 6c 69 6e 6f 64 65 6f 62 6a 65 63 74 73 2e 63 6f 6d 22 2c 22 69 6e 68 65 72 69 74 61 6e 63 65 22 3a 22 70 61 74 68 22 7d 2c 22 6d 61 78 41 67 65 22 3a 31 30 30 38 30 30 30 30 30 30 30 30 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31 3b 66 39 34 63 30 32 35 66 2d 37 35 32 33 2d 36 39 37 32 2d 62 36 31 33 2d 63 65 32 63 32 34 36 63 35 35 63 65 3b 55 4e 4b 4e 3a 31 30 30 3b 30 2e 30 31 22 2c 22 72 65 73 70 6f 6e 73 65 43 61 74 65 67 6f 72 79 22 3a 22 41 6c 6c 6f 77 65 64 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 24 74 79 70 65 22 3a 22 65 76 61 6c 75 61 74 65 22 7d 7d 2c 7b 22 24 74 79 70 65 22 3a 22 64 61 74 61 22 2c 22 69
                                                                                                                                                                                                        Data Ascii: {"actions":[{"$type":"cache","key":{"uri":"linodeobjects.com","inheritance":"path"},"maxAge":100800000000,"serverContext":"1;f94c025f-7523-6972-b613-ce2c246c55ce;UNKN:100;0.01","responseCategory":"Allowed","result":{"$type":"evaluate"}},{"$type":"data","i


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        51192.168.2.164978313.107.246.404437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:49 UTC581OUTGET /shared/edgeweb/6e93679.js HTTP/1.1
                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:25:49 UTC801INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:49 GMT
                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                        Content-Length: 101554
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                        ETag: W/"18cb2-19245e6bb8c"
                                                                                                                                                                                                        Last-Modified: Tue, 01 Oct 2024 02:26:42 GMT
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        x-azure-ref: 20241007T212549Z-1657d5bbd482lxwq1dp2t1zwkc00000003u000000000b9k9
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-10-07 21:25:49 UTC15583INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 31 5d 2c 7b 31 33 39 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 2c 31 34 30 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 61 72 72 6f 77 2d 6c 65 66 74 2e 30 61 66 30 35 39 64 2e 73 76 67 22 7d 2c 31 34 30 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 61 72 72 6f 77 2d 72 69 67 68 74 2e 39 36 62 35 36 34 64 2e 73 76 67 22 7d 2c 31 34 30 37 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 78 70 6f 72 74 73 3d 4a 53 4f 4e
                                                                                                                                                                                                        Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[91],{1397:function(e,t,n){e.exports={}},1405:function(e,t,n){e.exports=n.p+"img/arrow-left.0af059d.svg"},1406:function(e,t,n){e.exports=n.p+"img/arrow-right.96b564d.svg"},1407:function(e){e.exports=JSON
                                                                                                                                                                                                        2024-10-07 21:25:49 UTC16384INData Raw: d1 87 d0 b8 d1 82 d0 b0 d1 82 d0 b5 20 d0 b4 d0 b0 20 d0 b2 d0 b8 d0 b4 d0 b8 d1 82 d0 b5 20 d1 82 d0 be d0 b2 d0 b0 20 d1 81 d1 8a d0 b4 d1 8a d1 80 d0 b6 d0 b0 d0 bd d0 b8 d0 b5 20 d0 bd d0 b0 20 d0 b0 d0 bd d0 b3 d0 bb d0 b8 d0 b9 d1 81 d0 ba d0 b8 20 d0 b5 d0 b7 d0 b8 d0 ba 2c 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b4 d0 b0 20 d1 81 d0 ba d1 80 d0 b8 d0 b5 d1 82 d0 b5 20 d0 bf d1 80 d0 b5 d0 b2 d0 be d0 b4 d0 b8 d1 82 d0 b5 20 d1 81 20 d0 bf d0 be d0 bc d0 be d1 89 d1 82 d0 b0 20 d0 bd d0 b0 20 d1 82 d0 be d0 b7 d0 b8 20 d0 bf d1 80 d0 b5 d0 b2 d0 ba d0 bb d1 8e d1 87 d0 b2 d0 b0 d1 82 d0 b5 d0 bb 2e 22 7d 2c 22 62 6e 2d 69 6e 22 3a 7b 22 68 69 64 65 2d 74 72 61 6e 73 6c 61 74 69 6f 6e 73 22 3a 22 e0 a6 85 e0 a6 a8 e0 a7 81 e0 a6 ac e0 a6 be e0
                                                                                                                                                                                                        Data Ascii: , ."},"bn-in":{"hide-translations":"
                                                                                                                                                                                                        2024-10-07 21:25:49 UTC16384INData Raw: ad 20 ed 91 9c ec 8b 9c 22 2c 22 77 65 2d 68 61 76 65 2d 75 73 65 64 2d 61 75 74 6f 6d 61 74 69 63 2d 74 72 61 6e 73 6c 61 74 69 6f 6e 22 3a 22 ec 9d b4 20 ed 8e 98 ec 9d b4 ec a7 80 ec 9d 98 20 ec 9d bc eb b6 80 20 ec a0 95 eb b3 b4 ec 97 90 20 eb 8c 80 ed 95 b4 20 ec 9e 90 eb 8f 99 20 eb b2 88 ec 97 ad ec 9d 84 20 ec 82 ac ec 9a a9 ed 96 88 ec 8a b5 eb 8b 88 eb 8b a4 2e 20 ec 9d b4 20 ec bd 98 ed 85 90 ec b8 a0 eb a5 bc 20 ec 98 81 ec 96 b4 eb a1 9c 20 eb b3 b4 eb a0 a4 eb a9 b4 20 ec 9d b4 20 ed 86 a0 ea b8 80 ec 9d 84 20 ec 82 ac ec 9a a9 ed 95 98 ec 97 ac 20 eb b2 88 ec 97 ad ec 9d 84 20 ec 88 a8 ea b8 b8 20 ec 88 98 20 ec 9e 88 ec 8a b5 eb 8b 88 eb 8b a4 2e 22 7d 2c 22 6c 62 2d 6c 75 22 3a 7b 22 68 69 64 65 2d 74 72 61 6e 73 6c 61 74 69 6f 6e 73 22
                                                                                                                                                                                                        Data Ascii: ","we-have-used-automatic-translation":" . ."},"lb-lu":{"hide-translations"
                                                                                                                                                                                                        2024-10-07 21:25:49 UTC16384INData Raw: b0 9f e0 b1 8b e0 b0 97 e0 b0 bf e0 b0 b2 e0 b1 8d 20 e0 b0 89 e0 b0 aa e0 b0 af e0 b1 8b e0 b0 97 e0 b0 bf e0 b0 82 e0 b0 9a e0 b0 bf 20 e0 b0 85 e0 b0 a8 e0 b1 81 e0 b0 b5 e0 b0 be e0 b0 a6 e0 b0 be e0 b0 b2 e0 b0 a8 e0 b1 81 20 e0 b0 a6 e0 b0 be e0 b0 9a e0 b0 b5 e0 b0 9a e0 b1 8d e0 b0 9a e0 b1 81 2e 22 7d 2c 22 74 68 2d 74 68 22 3a 7b 22 68 69 64 65 2d 74 72 61 6e 73 6c 61 74 69 6f 6e 73 22 3a 22 e0 b8 8b e0 b9 88 e0 b8 ad e0 b8 99 e0 b8 84 e0 b9 8d e0 b8 b2 e0 b9 81 e0 b8 9b e0 b8 a5 22 2c 22 73 65 65 2d 74 68 69 73 2d 70 61 67 65 2d 69 6e 2d 65 6e 67 6c 69 73 68 22 3a 22 e0 b8 94 e0 b8 b9 e0 b8 ab e0 b8 99 e0 b9 89 e0 b8 b2 e0 b8 99 e0 b8 b5 e0 b9 89 e0 b9 80 e0 b8 9b e0 b9 87 e0 b8 99 e0 b8 a0 e0 b8 b2 e0 b8 a9 e0 b8 b2 e0 b8 ad e0 b8 b1 e0 b8 87
                                                                                                                                                                                                        Data Ascii: ."},"th-th":{"hide-translations":"","see-this-page-in-english":"
                                                                                                                                                                                                        2024-10-07 21:25:49 UTC16384INData Raw: 2e 70 2b 22 69 6d 67 2f 70 68 6f 6e 65 2d 6f 75 74 67 6f 69 6e 67 2e 61 35 38 38 62 66 31 2e 73 76 67 22 7d 2c 31 38 34 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 70 68 6f 6e 65 2e 63 30 32 65 34 35 61 2e 73 76 67 22 7d 2c 31 38 34 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 70 69 65 2d 63 68 61 72 74 2e 63 39 61 30 39 66 39 2e 73 76 67 22 7d 2c 31 38 34 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 70 6c 61 79 2e 62 63 37 61 65 61 31 2e 73 76 67 22 7d 2c 31 38 34 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b
                                                                                                                                                                                                        Data Ascii: .p+"img/phone-outgoing.a588bf1.svg"},1846:function(e,t,n){e.exports=n.p+"img/phone.c02e45a.svg"},1847:function(e,t,n){e.exports=n.p+"img/pie-chart.c9a09f9.svg"},1848:function(e,t,n){e.exports=n.p+"img/play.bc7aea1.svg"},1849:function(e,t,n){e.exports=n.p+
                                                                                                                                                                                                        2024-10-07 21:25:49 UTC16384INData Raw: 22 3b 6e 28 35 35 29 2c 6e 28 31 37 29 2c 6e 28 39 31 29 2c 6e 28 31 35 31 39 29 2c 6e 28 31 29 2c 6e 28 35 38 29 3b 76 61 72 20 6f 3d 6e 28 32 33 29 2c 72 3d 6e 28 37 29 2c 63 3d 6e 28 33 36 32 29 2c 6c 3d 5b 33 32 30 2c 33 37 35 2c 34 31 34 2c 37 36 38 2c 31 30 32 34 2c 31 32 38 30 2c 31 34 34 30 2c 31 36 30 30 2c 31 37 38 30 2c 31 39 32 30 2c 32 35 36 30 2c 33 38 34 30 5d 2c 64 3d 5b 34 34 30 2c 35 32 30 2c 36 34 30 2c 37 33 36 2c 31 30 32 34 2c 37 36 38 2c 38 34 30 2c 39 32 30 2c 31 30 38 30 2c 31 34 34 30 2c 32 31 36 30 5d 2c 68 3d 5b 31 2c 31 2e 35 2c 31 2e 37 35 2c 32 2c 32 2e 31 2c 32 2e 32 2c 32 2e 33 2c 32 2e 34 2c 32 2e 35 2c 32 2e 37 35 2c 33 5d 2c 6d 3d 7b 6e 61 6d 65 3a 22 72 65 73 6f 6c 75 74 69 6f 6e 2d 6f 76 65 72 6c 61 79 22 2c 64 61 74
                                                                                                                                                                                                        Data Ascii: ";n(55),n(17),n(91),n(1519),n(1),n(58);var o=n(23),r=n(7),c=n(362),l=[320,375,414,768,1024,1280,1440,1600,1780,1920,2560,3840],d=[440,520,640,736,1024,768,840,920,1080,1440,2160],h=[1,1.5,1.75,2,2.1,2.2,2.3,2.4,2.5,2.75,3],m={name:"resolution-overlay",dat
                                                                                                                                                                                                        2024-10-07 21:25:49 UTC4051INData Raw: 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 6e 29 29 3a 63 28 4f 62 6a 65 63 74 28 6e 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 74 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 28 7b 7d 2c 4f 62 6a 65 63 74 28 72 2e 64 29 28 7b 77 63 70 43 6f 6e 73 65 6e 74 3a 22 77 63 70 43 6f 6e 73 65 6e 74 22 7d 29 29 2c 77 61 74 63 68 3a 7b
                                                                                                                                                                                                        Data Ascii: ject.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):c(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}({},Object(r.d)({wcpConsent:"wcpConsent"})),watch:{


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        52192.168.2.164978520.42.72.1314437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:50 UTC645OUTPOST /OneCollector/1.0/ HTTP/1.1
                                                                                                                                                                                                        Host: functional.events.data.microsoft.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 704
                                                                                                                                                                                                        APIKey: 70109aa3567b40e3bb8ac9e67a07b58a-b00e4868-b511-4be4-90dd-6370c812f0af-7167
                                                                                                                                                                                                        Client-Id: NO_AUTH
                                                                                                                                                                                                        Content-Encoding: deflate
                                                                                                                                                                                                        Content-Type: application/bond-compact-binary
                                                                                                                                                                                                        Expect: 100-continue
                                                                                                                                                                                                        SDK-Version: EVT-Windows-C++-No-3.5.131.1
                                                                                                                                                                                                        Upload-Time: 1728336348547
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        2024-10-07 21:25:50 UTC704OUTData Raw: 4d 52 4d 6b 1c 47 10 ed 25 b6 ac 1d 4c 44 0e 71 1c 08 b1 64 e4 80 b1 7a 5c fd 39 d3 83 0f da 5d ad c2 42 62 02 5e 47 d8 17 d1 33 5d b3 1e bc 3b b3 9e 19 49 b6 4f c6 f8 a2 8b 21 f9 05 39 46 3f c4 09 66 4e 21 d7 fc 8b dc 72 08 e9 dd 38 90 ea 43 d7 17 f5 78 55 ef f6 47 22 84 c9 bd 6f 8b ac ae 9a 2a 6f c3 23 4c 87 75 75 d6 60 1d 7e 87 75 53 95 76 5e bc b4 6d 51 95 e1 83 c1 fd 70 6a d3 07 38 c7 6c 95 18 3d b1 e5 0c dd b3 bf 7f 7c fd cb ef ef fe fc e3 93 8b 9b 55 12 01 03 63 ad 50 3a 4a 25 a0 48 d3 d8 66 06 75 64 21 4a 55 6c 7f db 78 fd 66 bf fb 34 e8 15 57 ad 3d 9b 95 8b bd ed 49 99 85 e7 c1 bf 11 87 3d 46 ba 6b 41 6f f2 55 96 e4 79 84 4c 73 46 5d 2e 15 95 a0 2c 8d 05 0a 6a 53 25 30 43 01 5a 59 d2 7d b6 6a ae 93 8c 73 54 4c 72 1a 19 cd a8 b4 06 a8 c9 58 46 5d
                                                                                                                                                                                                        Data Ascii: MRMkG%LDqdz\9]Bb^G3];IO!9F?fN!r8CxUG"o*o#Luu`~uSv^mQpj8l=|UcP:J%Hfud!JUlxf4W=I=FkAoUyLsF].,jS%0CZY}jsTLrXF]
                                                                                                                                                                                                        2024-10-07 21:25:50 UTC434INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Length: 9
                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        time-delta-millis: 1511
                                                                                                                                                                                                        Access-Control-Allow-Headers: time-delta-millis
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:49 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-10-07 21:25:50 UTC9INData Raw: 7b 22 61 63 63 22 3a 31 7d
                                                                                                                                                                                                        Data Ascii: {"acc":1}


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        53192.168.2.164978620.190.159.4443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:50 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Content-Type: application/soap+xml
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                        Content-Length: 4775
                                                                                                                                                                                                        Host: login.live.com
                                                                                                                                                                                                        2024-10-07 21:25:50 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                        2024-10-07 21:25:50 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                        Expires: Mon, 07 Oct 2024 21:24:50 GMT
                                                                                                                                                                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                        x-ms-route-info: C538_SN1
                                                                                                                                                                                                        x-ms-request-id: 41f62b24-c355-4ecc-9a5e-e10266a0cd3a
                                                                                                                                                                                                        PPServer: PPV: 30 H: SN1PEPF0002FA63 V: 0
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:49 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 11409
                                                                                                                                                                                                        2024-10-07 21:25:50 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        54192.168.2.164978713.107.246.404437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:50 UTC581OUTGET /shared/edgeweb/76250cb.js HTTP/1.1
                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:25:58 UTC293INHTTP/1.1 504 Gateway Time-out
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:58 GMT
                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                        Content-Length: 1379
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Cache-Control: no-store
                                                                                                                                                                                                        x-azure-ref: 20241007T212550Z-1657d5bbd48qjg85buwfdynm5w000000047g000000000pc9
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: PRIVATE_NOSTORE
                                                                                                                                                                                                        2024-10-07 21:25:58 UTC1379INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 27 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 27 20 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 27 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 27 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 20 68 74 74 70 2d 65 71 75 69 76 3d 27 63 6f 6e 74 65 6e 74 2d 74 79 70 65 27 20 2f 3e 0a 20 20 20 20 3c 73 74
                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html PUBLIC '-//W3C//DTD XHTML 1.0 Transitional//EN' 'http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd'><html xmlns='http://www.w3.org/1999/xhtml'><head> <meta content='text/html; charset=utf-8' http-equiv='content-type' /> <st


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        55192.168.2.1649789172.233.128.2274437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:51 UTC768OUTGET /index.html HTTP/1.1
                                                                                                                                                                                                        Host: letmlcroroflmlcrsftoninbraingetekdkverf-portal-secure-ducsahre.us-lax-1.linodeobjects.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:25:51 UTC227INHTTP/1.1 404 Not Found
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:51 GMT
                                                                                                                                                                                                        Content-Type: application/xml
                                                                                                                                                                                                        Content-Length: 280
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        x-amz-request-id: tx00000bdd9cafcd3d6f40f-00670451d9-72889e81-default
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-10-07 21:25:51 UTC280INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 4e 6f 53 75 63 68 42 75 63 6b 65 74 3c 2f 43 6f 64 65 3e 3c 42 75 63 6b 65 74 4e 61 6d 65 3e 6c 65 74 6d 6c 63 72 6f 72 6f 66 6c 6d 6c 63 72 73 66 74 6f 6e 69 6e 62 72 61 69 6e 67 65 74 65 6b 64 6b 76 65 72 66 2d 70 6f 72 74 61 6c 2d 73 65 63 75 72 65 2d 64 75 63 73 61 68 72 65 3c 2f 42 75 63 6b 65 74 4e 61 6d 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 74 78 30 30 30 30 30 62 64 64 39 63 61 66 63 64 33 64 36 66 34 30 66 2d 30 30 36 37 30 34 35 31 64 39 2d 37 32 38 38 39 65 38 31 2d 64 65 66 61 75 6c 74 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 37 32 38 38 39 65 38 31 2d 64 65 66 61 75 6c 74
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><Error><Code>NoSuchBucket</Code><BucketName>letmlcroroflmlcrsftoninbraingetekdkverf-portal-secure-ducsahre</BucketName><RequestId>tx00000bdd9cafcd3d6f40f-00670451d9-72889e81-default</RequestId><HostId>72889e81-default


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        56192.168.2.164979020.190.159.4443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:51 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Content-Type: application/soap+xml
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                        Content-Length: 4742
                                                                                                                                                                                                        Host: login.live.com
                                                                                                                                                                                                        2024-10-07 21:25:51 UTC4742OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                        2024-10-07 21:25:51 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                        Expires: Mon, 07 Oct 2024 21:24:51 GMT
                                                                                                                                                                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                        x-ms-route-info: C538_BL2
                                                                                                                                                                                                        x-ms-request-id: dbeba8ed-b7b6-4260-9a5f-d074401eeae1
                                                                                                                                                                                                        PPServer: PPV: 30 H: BL02EPF00027B2B V: 0
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:51 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 10197
                                                                                                                                                                                                        2024-10-07 21:25:51 UTC10197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        57192.168.2.164979113.107.246.404437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:51 UTC581OUTGET /shared/edgeweb/9f3b99e.js HTTP/1.1
                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:25:51 UTC799INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:51 GMT
                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                        Content-Length: 19889
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                        ETag: W/"4db1-192442de2b5"
                                                                                                                                                                                                        Last-Modified: Mon, 30 Sep 2024 18:25:10 GMT
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        x-azure-ref: 20241007T212551Z-1657d5bbd482tlqpvyz9e93p54000000043000000000hb1a
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-10-07 21:25:51 UTC15585INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 34 5d 2c 7b 31 34 31 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 6f 28 31 35 29 2c 72 3d 28 6f 28 31 33 29 2c 6f 28 38 29 2c 6f 28 31 37 29 2c 6f 28 31 31 29 2c 6f 28 31 29 2c 6f 28 36 29 2c 6f 28 31 34 31 32 29 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 61 2e 69 73 41 63 74 69 76 65 28 65 2c 22 65 35 34 32 22 29 3f 7b 74 79 70 65 3a 22 63 75 73 74 6f 6d 22 2c 6c 61 62 65 6c 3a 22 44 6f 77 6e 6c 6f 61 64 20 45 64 67 65 22 2c 61 63 74 69 6f 6e 49 64 3a 22 64 6f 77 6e 6c 6f 61 64 22 2c 69 63 6f 6e 3a
                                                                                                                                                                                                        Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[84],{1411:function(e,t,o){"use strict";var n=o(15),r=(o(13),o(8),o(17),o(11),o(1),o(6),o(1412)),c=function(e){return r.a.isActive(e,"e542")?{type:"custom",label:"Download Edge",actionId:"download",icon:
                                                                                                                                                                                                        2024-10-07 21:25:52 UTC4304INData Raw: 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 6f 70 75 70 73 2e 70 6f 70 75 70 50 6c 61 74 66 6f 72 6d 7d 7d 29 29 2c 7b 7d 2c 7b 65 75 6c 61 56 69 73 69 62 6c 65 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 73 74 6f 72 65 2e 73 74 61 74 65 2e 70 6f 70 75 70 73 2e 73 68 6f 77 45 75 6c 61 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 7c 7c 74 68 69 73 2e 68 69 64 65 45 75 6c 61 28 29 7d 7d 7d 29 2c 6d 65 74 68 6f 64 73 3a 66 28 66 28 7b 7d 2c 4f 62 6a 65 63 74 28 63 2e 62 29 28 7b 6f 70 65 6e 45 75 6c 61 3a 22 70 6f 70 75 70 73 2f 6f 70 65 6e 45 75 6c 61 22 2c 68 69 64 65 45 75 6c 61 3a 22 70 6f 70 75 70 73 2f 68 69 64 65 45 75 6c 61 22 7d 29 29 2c 7b 7d 2c 7b 65 6e 73 75 72 65 45 75
                                                                                                                                                                                                        Data Ascii: unction(e){return e.popups.popupPlatform}})),{},{eulaVisible:{get:function(){return this.$store.state.popups.showEula},set:function(e){e||this.hideEula()}}}),methods:f(f({},Object(c.b)({openEula:"popups/openEula",hideEula:"popups/hideEula"})),{},{ensureEu


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        58192.168.2.164979220.42.72.1314437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:51 UTC645OUTPOST /OneCollector/1.0/ HTTP/1.1
                                                                                                                                                                                                        Host: functional.events.data.microsoft.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 934
                                                                                                                                                                                                        APIKey: 70109aa3567b40e3bb8ac9e67a07b58a-b00e4868-b511-4be4-90dd-6370c812f0af-7167
                                                                                                                                                                                                        Client-Id: NO_AUTH
                                                                                                                                                                                                        Content-Encoding: deflate
                                                                                                                                                                                                        Content-Type: application/bond-compact-binary
                                                                                                                                                                                                        Expect: 100-continue
                                                                                                                                                                                                        SDK-Version: EVT-Windows-C++-No-3.5.131.1
                                                                                                                                                                                                        Upload-Time: 1728336350222
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        2024-10-07 21:25:51 UTC934OUTData Raw: ed 54 cd 6e e4 44 10 ee 81 25 c9 8c b2 04 0e b0 01 21 91 ac b2 48 d1 a6 9d fe b7 3d 42 22 f3 17 34 12 44 88 9d 6c b4 5c a2 b6 bb 3c 31 b1 dd b3 b6 27 09 9c 10 e2 92 0b d2 be c5 e6 c8 1b 70 41 68 35 27 84 b8 f1 16 dc 10 07 7a 86 2c 02 89 03 2b ed 0d da 92 bb ba ab 5c e5 aa af ea db 7e 91 7b 64 f8 de 87 69 5c da ca 26 b5 77 04 51 b7 b4 e7 15 94 de 47 50 56 b6 d0 59 fa b9 ae 53 5b 78 f7 3a 07 5e 17 12 5b c2 81 3e 4b c7 ba 86 c1 45 0d 85 01 f3 f0 db 6f 7e fb e9 c7 ef 7e f9 f9 d5 ab db b6 ed 13 4a 42 ad b9 54 7e 24 08 f0 28 0a 74 1c 82 f2 35 f1 23 19 e8 1f 96 be fc 6a 6f f6 5a ab 91 ae 6a 7d 3e 2e f2 9d 8d 61 11 7b 97 ad 3f 4e 8c ec 50 34 7b bd d5 18 be 13 b7 93 c4 07 aa 18 c5 26 11 12 0b 22 35 0e 38 70 ac 23 c9 21 06 4e 94 d4 68 76 6b 6e 5c b6 63 c6 40 52 c1
                                                                                                                                                                                                        Data Ascii: TnD%!H=B"4Dl\<1'pAh5'z,+\~{di\&wQGPVYS[x:^[>KEo~~JBT~$(t5#joZj}>.a{?NP4{&"58p#!Nhvkn\c@R
                                                                                                                                                                                                        2024-10-07 21:25:51 UTC434INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Length: 9
                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        time-delta-millis: 1555
                                                                                                                                                                                                        Access-Control-Allow-Headers: time-delta-millis
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:50 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-10-07 21:25:51 UTC9INData Raw: 7b 22 61 63 63 22 3a 32 7d
                                                                                                                                                                                                        Data Ascii: {"acc":2}


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        59192.168.2.16497944.153.57.104437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:52 UTC734OUTPOST /api/browser/edge/data/toptraffic/3 HTTP/1.1
                                                                                                                                                                                                        Host: data-edge.smartscreen.microsoft.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 746
                                                                                                                                                                                                        Accept: application/octet-stream;application/x-patch-bsdiff;
                                                                                                                                                                                                        Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiWDA0MUx3NE1UVTRjdTVTRzlsU1lHQT09IiwgImhhc2giOiI1WS9Zazc5VUh5MD0ifQ==
                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                        If-None-Match: "170540185939602997400506234197983529371"
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        2024-10-07 21:25:52 UTC746OUTData Raw: 7b 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 6e 75 6c 6c 2c 22 66 61 6d 69 6c 79 22 3a 33 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 2c 22 6f 73 56 65 72 73 69 6f 6e 22 3a 22 31 30 2e 30 2e 31 39 30 34 35 2e 32 30 30 36 2e 76 62 5f 72 65 6c 65 61 73 65 22 2c 22 62 72 6f 77 73 65 72 22 3a 7b 22 69 6e 74 65 72 6e 65 74 5f 65 78 70 6c 6f 72 65 72 22 3a 22 39 2e 31 31 2e 31 39 30 34 31 2e 30 22 7d 2c 22 6e 65 74 4a 6f 69 6e 53 74 61 74 75 73 22 3a 32 2c 22 65 6e 74 65 72 70 72 69 73 65 22 3a 7b 7d 2c 22 63 6c 6f 75 64 53 6b
                                                                                                                                                                                                        Data Ascii: {"identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":null,"family":3,"locale":"en-GB","osVersion":"10.0.19045.2006.vb_release","browser":{"internet_explorer":"9.11.19041.0"},"netJoinStatus":2,"enterprise":{},"cloudSk
                                                                                                                                                                                                        2024-10-07 21:25:52 UTC252INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:52 GMT
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Content-Length: 460992
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Kestrel
                                                                                                                                                                                                        ETag: "638004170464094982"
                                                                                                                                                                                                        Request-Context: appId=cid-v1:7b18f7b7-44a8-4212-9aac-12b29c628ff9
                                                                                                                                                                                                        2024-10-07 21:25:52 UTC16132INData Raw: 00 01 b7 32 6c 49 bd 35 18 3c 43 00 3b d3 7b 9a 00 08 16 f5 5f 2b 6a 45 e7 a6 60 9a c2 7d 9c 16 00 0c 2d 9e cc 04 23 e9 41 f4 82 16 a9 4b 52 db 00 0c 6c e3 4d 30 2c 73 87 bc fb 29 94 39 d4 c2 00 0c b4 d9 e2 eb e5 8f d8 b5 78 ca fa c6 82 9e 00 0c da 46 f1 62 1d cd 1e ab c5 cd 6a 55 ed dc 00 0e 79 d2 8a 68 27 a0 d5 e5 e5 89 bf 4c 3c 1f 00 12 2a 1f c4 5a 99 f8 2a 25 e9 2a 92 1a f6 5f 00 14 b2 67 12 34 79 75 12 bc d6 99 a8 99 1c cc 00 14 c8 bf 10 27 63 3d b9 cd 49 30 99 bf d3 a1 00 17 f8 9d 81 a3 94 71 57 f8 bf 3c 3a 4e ba d2 00 1a 3c bc a6 55 f9 2c 4d 69 94 e9 c9 5f b9 8c 00 1f 17 b3 27 28 0e f5 55 df 39 10 21 05 ce 96 00 1f bc ff bf d8 75 92 d1 13 89 37 0b 86 dc 34 00 20 98 bc 45 61 f8 b8 0d 34 2e 2b fb 37 39 6b 00 21 54 ca 2d 35 57 fb 9f 21 b8 d7 9a 40 2b
                                                                                                                                                                                                        Data Ascii: 2lI5<C;{_+jE`}-#AKRlM0,s)9xFbjUyh'L<*Z*%*_g4yu'c=I0qW<:N<U,Mi_'(U9!u74 Ea4.+79k!T-5W!@+
                                                                                                                                                                                                        2024-10-07 21:25:52 UTC16384INData Raw: b8 6c 65 b5 81 d7 e8 96 a2 f6 fb f5 08 e9 4a 27 41 5a ef 9e 20 88 b1 dd 92 43 f1 c7 08 f6 31 2a b4 6b b0 d0 7b af f2 6e c0 3b 30 49 08 f7 14 46 2e c2 8e a1 9b 56 f6 89 ff 89 a1 a1 08 f8 86 49 94 74 f7 df c7 92 d3 f1 d5 09 db a4 08 f9 bb 85 2c 48 b7 6a b2 fe 9c 06 4c 91 ba af 08 fb 12 e5 67 95 f2 51 95 31 42 c4 14 92 6c 77 08 fb aa 20 c5 0c 96 4a 9a 6f 2e 40 d4 2b fd 90 08 fe aa 92 f9 b3 b3 8f b8 65 27 9b b9 df 14 f7 09 00 34 db 44 0d dd 66 70 53 8f 0b 31 18 8b ba 09 05 38 28 fa 80 5f eb 56 83 46 d1 dd 83 34 b7 09 06 35 0d 42 c1 3f 91 ee 97 ed f4 31 68 37 32 09 08 35 c9 14 24 10 2f b5 80 ac f7 9a 16 e6 e2 09 08 7a 82 38 a3 08 0b 00 2c 62 9c d0 2e d2 c4 09 09 d1 da a7 a8 16 cd 89 e5 ac fe b9 cc 8e 69 09 0e 20 d3 38 58 e2 6b 84 a1 e7 75 97 ad 75 61 09 0e 4d
                                                                                                                                                                                                        Data Ascii: leJ'AZ C1*k{n;0IF.VIt,HjLgQ1Blw Jo.@+e'4DfpS18(_VF45B?1h725$/z8,b.i 8XkuuaM
                                                                                                                                                                                                        2024-10-07 21:25:52 UTC16384INData Raw: 88 ca 0d 74 ff b7 03 d5 0b 17 29 2e 12 86 39 8d 65 51 d1 6b 43 f6 37 a6 5e 4e 7e d5 12 8c a6 4c a1 b4 9a f4 6b 69 49 eb 0d 33 90 eb 12 8f 60 36 ec 98 cd 7f 6a 59 fe c5 d1 d5 4b 38 12 92 da 96 3e 8a fd ee fb c5 ac d0 29 b4 8e 13 12 95 25 87 d8 33 f2 c0 16 e8 0f 63 67 d6 78 d1 12 96 03 01 99 d8 95 ea 2c 0a f8 85 62 05 db 93 12 96 52 aa 59 60 de e6 e9 8c 23 d4 b7 c1 34 3d 12 96 bf ae d0 b9 c2 92 db f1 41 07 61 b1 82 5d 12 97 53 89 b5 7c fd 88 82 19 c7 b1 b0 0f af ed 12 98 30 32 6a a5 03 4e 26 db 95 be 1b a9 a3 e2 12 9a ea fe 35 92 c8 f4 3b 7a 18 36 80 cb 78 bf 12 9b 33 a3 9e d9 7b 54 c8 7b da 3b ed a8 dd 25 12 9b 98 d3 83 cc 49 8e 52 58 13 7e 3f 04 d9 af 12 9c 0d 11 dc 93 65 32 c4 f0 f6 a9 12 25 13 25 12 9c 28 31 10 8a f9 38 40 df 1f 08 9f 08 d4 71 12 9f 71
                                                                                                                                                                                                        Data Ascii: t).9eQkC7^N~LkiI3`6jYK8>)%3cgx,bRY`#4=Aa]S|02jN&5;z6x3{T{;%IRX~?e2%%(18@qq
                                                                                                                                                                                                        2024-10-07 21:25:52 UTC16384INData Raw: 8c e6 1b 88 d1 53 7d a1 f2 bc f6 d3 1b bd 38 be aa 88 bb f2 1c 05 de ac 2c b3 63 c3 1b bf d8 bc e5 a8 4c 42 a1 5e 7d 76 56 07 18 dd 1b c1 05 6e 7a a0 f3 27 8e eb 4f 29 e6 e0 a0 2a 1b c2 a1 45 60 4f 19 d0 fa 94 66 c2 31 56 e0 ac 1b c3 58 61 04 7c 91 76 1b 27 0c 2e 05 4d 26 17 1b c4 0f 81 e0 48 ff 13 e9 e7 fd ae 77 76 47 85 1b c5 d5 9a 68 ef 46 53 52 de 8b 1c 3a 7b 4f 53 1b cc c2 c4 df 4d dc 18 9f 1a a6 aa 47 f5 9f 2e 1b cd 8c 32 11 55 08 6c 9c 2f 0b 09 34 58 ca d2 1b cf 2c 48 15 0b dd b9 a9 cc 90 e8 14 76 e1 c7 1b d1 50 e1 1f 03 b2 ff 0f ab b3 c3 a2 cf c2 1a 1b d6 7a 97 41 b9 a0 2a 37 7b ba 9a 0a 00 47 56 1b da a2 08 31 23 96 3c 24 0a b0 10 2f 5e b6 c3 1b dc 15 6b ce f9 b8 64 db f8 fb 84 2a d6 02 9b 1b dc 58 1e e3 44 3f fb c2 e7 7f 97 d4 41 5f 1c 1b dc 83
                                                                                                                                                                                                        Data Ascii: S}8,cLB^}vVnz'O)*E`Of1VXa|v'.M&HwvGhFSR:{OSMG.2Ul/4X,HvPzA*7{GV1#<$/^kd*XD?A_
                                                                                                                                                                                                        2024-10-07 21:25:52 UTC16384INData Raw: 9c f0 8f 05 68 32 cf 23 af 0f e9 31 25 17 e2 83 8c a0 e0 45 41 22 69 ae 51 16 97 9e 25 19 94 88 65 65 22 da 5c e4 68 67 07 cf 5f 7a 25 1e 6a 2e 6e bf 40 39 a7 91 dd 9f 82 5c b4 be 25 21 01 14 90 ab fe fa c5 d4 0a 62 0b cd 30 e1 25 21 03 7a 48 db 3d 1f b8 bc 66 91 12 c8 41 7f 25 24 00 6f 09 69 7b 22 bc d0 5a 82 9d c8 cb 00 25 24 76 95 60 1f 20 bf 51 8e ef 43 af 74 27 17 25 24 d0 90 ec 4d 35 f3 3b 75 d1 b6 56 62 63 3e 25 25 bd 14 86 f0 f0 dc 12 c9 55 32 f1 85 66 4f 25 25 de ea a2 0c 7b b9 31 02 c3 fc 10 0f 92 23 25 27 0a 2e 12 37 63 79 36 e7 03 6f 4c 1e 67 7e 25 29 ef 20 dd 60 cb e0 1f 91 82 96 c4 38 ef d3 25 2c 0d 19 1e 65 a3 27 9b 58 e2 44 e3 80 93 37 25 2c e2 18 e3 78 51 0e b2 f9 62 26 e5 78 8f 9f 25 36 84 bd bb 8f cc a6 bc 42 a8 bf 22 b0 f1 a9 25 3a 54
                                                                                                                                                                                                        Data Ascii: h2#1%EA"iQ%ee"\hg_z%j.n@9\%!b0%!zH=fA%$oi{"Z%$v` QCt'%$M5;uVbc>%%U2fO%%{1#%'.7cy6oLg~%) `8%,e'XD7%,xQb&x%6B"%:T
                                                                                                                                                                                                        2024-10-07 21:25:52 UTC16384INData Raw: b6 07 8f 44 9d 29 36 4f 29 8a 7d 80 2e 1d 98 b7 c7 17 54 cd a1 2b c2 e9 29 21 98 f9 2e 1f 4a 0d ee 13 3f 5a 00 ff e7 0d f0 d4 1c 86 2e 21 27 d4 ff 4a 83 22 1e 86 3f 93 6b 62 a1 0e 2e 25 e1 37 a1 70 d4 f6 b3 17 bd e9 dd 8d 2a 44 2e 26 32 0d f4 82 4c f6 14 9e 97 92 23 fa 52 37 2e 2a 40 96 f4 4d 34 89 21 f2 49 39 e8 d3 d3 19 2e 2b ef 39 f1 8a 4a 7e 28 b9 d0 be 00 6f 35 68 2e 2e 95 d3 bd e3 e7 a0 d6 d0 25 5e 0d b7 b5 a5 2e 31 ce 53 a9 54 e0 3b 3c 2f fc 4d eb 0f a5 e1 2e 33 1e 46 e8 3a 01 30 91 17 49 f3 33 11 46 79 2e 36 b7 bb 07 e4 6d 92 d5 42 49 d7 e5 49 f4 85 2e 36 e8 96 57 36 97 bb 40 7a 3b ca 8a e0 7e 53 2e 3a 1e f2 97 75 d6 ae 4f f5 85 eb 36 38 65 e5 2e 3a 59 df c9 6e 75 92 ac 40 ac 59 a6 fd e4 1c 2e 3b 8e 5c 94 1d 75 39 54 06 13 6b 6e 7f ef 30 2e 43 e8
                                                                                                                                                                                                        Data Ascii: D)6O)}.T+)!.J?Z.!'J"?kb.%7p*D.&2L#R7.*@M4!I9.+9J~(o5h..%^.1ST;</M.3F:0I3Fy.6mBII.6W6@z;~S.:uO68e.:Ynu@Y.;\u9Tkn0.C
                                                                                                                                                                                                        2024-10-07 21:25:52 UTC16384INData Raw: 02 f3 ca e4 05 cb a0 be 15 69 62 32 37 3c 37 3b db 81 8a b2 df cf ef b1 79 3f f8 ae 37 3d a3 01 e8 95 76 a1 63 78 77 2e 93 42 3d 4f 37 3e c4 08 a5 37 4f 84 43 dc 19 00 a9 8f 2e 0d 37 3f 82 55 cb cd 06 b9 0c 0d 94 f9 4f d6 82 e8 37 44 09 28 b8 33 ef b7 ee 6b 4c 90 ee e0 d1 3a 37 44 83 9a 56 2d 6a 58 ea 6b e5 8f 6a 1d 17 23 37 47 0f 55 f8 2b 1c 30 89 3a 1d e2 21 89 b7 42 37 4b 86 38 d0 cd 9f 96 62 d8 da bf d5 15 ed cb 37 4e 81 34 2b 0e ea ab 6f ae 29 15 59 32 ae 46 37 50 d2 0c 2a e2 ca 59 ec 21 86 70 f9 7a 6c d1 37 55 32 b2 91 f0 e7 b8 47 d0 f7 0f 64 90 d9 51 37 56 ce 44 24 61 58 d7 f8 d4 0d 8b fe 3d b0 27 37 58 1f 24 d2 a5 24 9c d7 5c 5a 71 f9 e9 f2 a3 37 58 9d d0 f0 06 3a 05 be 08 d9 90 bc 18 0d 71 37 5d 04 71 81 05 8e b6 9b 24 f2 54 35 1b 18 46 37 62 eb
                                                                                                                                                                                                        Data Ascii: ib27<7;y?7=vcxw.B=O7>7OC.7?UO7D(3kL:7DV-jXkj#7GU+0:!B7K8b7N4+o)Y2F7P*Y!pzl7U2GdQ7VD$aX='7X$$\Zq7X:q7]q$T5F7b
                                                                                                                                                                                                        2024-10-07 21:25:52 UTC16384INData Raw: 30 9b b9 2f 98 88 40 3b cc 98 d2 59 40 6d c4 d7 67 2a f1 8a f6 d5 d3 92 a9 c6 13 1d 40 71 5f 29 26 14 e2 86 f2 b1 3c d6 fc 07 07 4a 40 77 d4 86 06 be 80 6f b2 fd e4 19 fe 6b 6a 94 40 78 4d f5 b9 67 58 78 83 29 63 04 29 22 98 8d 40 7a 85 3f 10 18 78 19 d3 be 45 8d 0e 49 7b bb 40 7b 5d c5 55 97 e5 9d 35 9d 27 93 51 1d be 21 40 7d 42 88 f1 ca 9d ba 2a 28 3a f8 72 71 ba c7 40 7e 4d cf f4 13 b8 8f f1 9c e6 e4 a8 50 74 d0 40 80 bb 51 db 04 52 b7 b2 f3 5f dc db 6d 4b de 40 88 e2 91 a0 6c 67 8c d2 0b 9f d2 91 ca 6d 22 40 8a b9 d3 6a f9 07 64 05 ea 52 dc 44 82 0b 38 40 8b 54 ce 67 df 8c a3 48 2d 96 f6 ed e4 cf 78 40 8e 78 fd f9 d7 db ac 12 a0 80 27 db 9f 14 42 40 90 00 78 66 ff 66 2b 58 9f 18 13 aa 3d 6e b3 40 90 fa a1 0b 8e ee 2b 73 4b 59 c6 c9 b1 84 9b 40 93 53
                                                                                                                                                                                                        Data Ascii: 0/@;Y@mg*@q_)&<J@wokj@xMgXx)c)"@z?xEI{@{]U5'Q!@}B*(:rq@~MPt@QR_mK@lgm"@jdRD8@TgH-x@x'B@xff+X=n@+sKY@S
                                                                                                                                                                                                        2024-10-07 21:25:52 UTC16384INData Raw: 66 82 7d 26 60 5e 84 ec 72 2a af 39 49 bb 12 c2 0a 6a 68 a1 f1 aa 3c 93 f9 79 13 0e 49 bb 81 dd 8c 7e 5d 19 6b 54 60 33 c1 1e 70 56 49 bc df 84 ed 14 a3 5d 07 06 25 84 6a 95 02 e0 49 bd eb 48 24 83 1e f1 e0 29 fe 9e e6 22 da 07 49 c1 2d 65 e8 79 f6 32 c8 9b 5b 3f 1a a8 9d b9 49 c4 33 af 97 7a e9 a1 ba ed 12 d0 a3 40 1e 42 49 c5 09 f1 9f 2c bb 61 75 14 cf 80 9c 0e 85 9e 49 c8 81 16 cb ae 60 54 25 eb 75 fe e4 b5 16 8c 49 cc 62 7c 10 80 46 f7 71 86 18 7b bd ea 45 5f 49 cd ad e9 e7 ee e9 a2 7e 24 2e 10 93 70 b0 ad 49 d1 bc ac 01 05 b1 9b be b4 f8 4e e6 0c 0d ac 49 d2 4b be 25 0a bd 70 d0 f7 10 c2 d7 38 8b f2 49 d4 c5 71 4c 7f 7a 2a 83 c3 c3 50 d2 c2 4c 3e 49 d5 40 eb ee b7 40 f4 16 fe b4 e7 35 d0 25 e3 49 d6 e7 89 68 04 ba a1 f5 37 3f 51 0a 5e cc 25 49 da b4
                                                                                                                                                                                                        Data Ascii: f}&`^r*9Ijh<yI~]kT`3pVI]%jIH$)"I-ey2[?I3z@BI,auI`T%uIb|Fq{E_I~$.pINIK%p8IqLz*PL>I@@5%Ih7?Q^%I


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        60192.168.2.164979320.190.159.4443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:52 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                        Content-Type: application/soap+xml
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                        Content-Length: 4742
                                                                                                                                                                                                        Host: login.live.com
                                                                                                                                                                                                        2024-10-07 21:25:52 UTC4742OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                        2024-10-07 21:25:52 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                        Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                        Expires: Mon, 07 Oct 2024 21:24:52 GMT
                                                                                                                                                                                                        P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                        x-ms-route-info: C538_BAY
                                                                                                                                                                                                        x-ms-request-id: 988c82c5-fbbf-49fa-8341-26f3e976921f
                                                                                                                                                                                                        PPServer: PPV: 30 H: PH1PEPF00011EDC V: 0
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:52 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Content-Length: 10197
                                                                                                                                                                                                        2024-10-07 21:25:52 UTC10197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        61192.168.2.164979620.42.72.1314437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:52 UTC645OUTPOST /OneCollector/1.0/ HTTP/1.1
                                                                                                                                                                                                        Host: functional.events.data.microsoft.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 997
                                                                                                                                                                                                        APIKey: 70109aa3567b40e3bb8ac9e67a07b58a-b00e4868-b511-4be4-90dd-6370c812f0af-7167
                                                                                                                                                                                                        Client-Id: NO_AUTH
                                                                                                                                                                                                        Content-Encoding: deflate
                                                                                                                                                                                                        Content-Type: application/bond-compact-binary
                                                                                                                                                                                                        Expect: 100-continue
                                                                                                                                                                                                        SDK-Version: EVT-Windows-C++-No-3.5.131.1
                                                                                                                                                                                                        Upload-Time: 1728336350924
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        2024-10-07 21:25:52 UTC997OUTData Raw: ed 54 4d 6b 24 45 18 ae d1 35 c9 0c c9 46 85 75 a3 08 26 92 5d 08 9b ea d4 67 7f 0c 1e 32 99 99 b8 03 1a 16 33 31 e8 25 54 77 bf 3d d3 a6 bb 6b d2 dd 93 44 4f 22 22 e4 22 e4 a6 e0 0f 48 c0 b3 ff 40 24 cc 49 45 41 14 7f 81 37 d9 8b 17 ad 99 64 75 3d 08 0a 82 88 56 43 d7 d7 53 f5 d6 fb f1 3c 2b 8f 72 8b 74 dc 97 e3 20 d7 85 8e 4a 6b 17 fc 8d 5c 1f 15 90 5b f7 20 2f 74 a6 92 f8 2d 55 c6 3a b3 b6 1b 5b d6 3d d5 83 a6 ce 4a c8 ca 4e 16 e9 83 4f 7e f8 f0 fb 2f 3f fd f1 bb 27 ce 9f d7 75 87 50 e2 29 c5 a5 ed f8 82 00 f7 7d 57 05 1e d8 8e 22 8e 2f 5d f5 f9 d4 3b ef ae 8f 6e d4 2a f1 ac 52 47 bd 2c 5d 5d ec 64 81 75 52 bb 9c 31 b2 4a d1 e8 a9 5a a5 73 3b a8 47 91 03 d4 66 14 87 91 90 58 10 a9 b0 cb 81 63 e5 4b 0e 01 70 62 4b 85 46 37 c7 e0 bc 1e 30 06 92 0a 86 1d
                                                                                                                                                                                                        Data Ascii: TMk$E5Fu&]g231%Tw=kDO"""H@$IEA7du=VCS<+rt Jk\[ /t-U:[=JNO~/?'uP)}W"/];n*RG,]]duR1JZs;GfXcKpbKF70
                                                                                                                                                                                                        2024-10-07 21:25:52 UTC434INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Length: 9
                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        time-delta-millis: 1691
                                                                                                                                                                                                        Access-Control-Allow-Headers: time-delta-millis
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:52 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-10-07 21:25:52 UTC9INData Raw: 7b 22 61 63 63 22 3a 32 7d
                                                                                                                                                                                                        Data Ascii: {"acc":2}


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        62192.168.2.164979513.107.21.2374437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:52 UTC552OUTPOST /api/shopping/v1/item/search?appid=67220BD2169C2EA709984467C21494086DF8CA85&features=persnlcashback&sf=cashback1 HTTP/1.1
                                                                                                                                                                                                        Host: www.bing.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 2188
                                                                                                                                                                                                        Cookie: ANON=; MUID=;_RwBf=;
                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:25:52 UTC2188OUTData Raw: 7b 22 41 67 65 47 72 6f 75 70 22 3a 30 2c 22 49 73 41 41 44 53 69 67 6e 65 64 49 6e 22 3a 66 61 6c 73 65 2c 22 49 73 42 69 6e 67 53 69 67 6e 65 64 49 6e 55 73 65 72 22 3a 66 61 6c 73 65 2c 22 49 73 4d 53 41 53 69 67 6e 65 64 49 6e 22 3a 66 61 6c 73 65 2c 22 49 73 4f 66 66 54 68 65 52 65 63 6f 72 64 22 3a 66 61 6c 73 65 2c 22 49 73 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 44 61 74 61 43 6f 6e 73 65 6e 74 43 68 61 6e 67 65 64 22 3a 74 72 75 65 2c 22 49 73 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 44 61 74 61 43 6f 6e 73 65 6e 74 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 49 73 53 53 4f 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 4c 64 43 6c 69 63 6b 44 61 74 61 22 3a 22 22 2c 22 4d 73 43 6c 69 63 6b 49 64 22 3a 22 22 2c 22 52 65 74 75 72 6e 65 64
                                                                                                                                                                                                        Data Ascii: {"AgeGroup":0,"IsAADSignedIn":false,"IsBingSignedInUser":false,"IsMSASignedIn":false,"IsOffTheRecord":false,"IsPersonalizationDataConsentChanged":true,"IsPersonalizationDataConsentEnabled":true,"IsSSOEnabled":true,"LdClickData":"","MsClickId":"","Returned
                                                                                                                                                                                                        2024-10-07 21:25:52 UTC1251INHTTP/1.1 200 OK
                                                                                                                                                                                                        Cache-Control: max-age=0, private
                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Set-Cookie: ESF=1; path=/; domain=bing.com; httponly; max-age=86400; expires=Tue, 08 Oct 2024 21:25:52 GMT
                                                                                                                                                                                                        BingAPIs-Market: en-us
                                                                                                                                                                                                        BingAPIs-TraceId: 5E472FEB3DB640409460110490A560E0
                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: 5E472FEB3DB640409460110490A560E0 Ref B: EWR30EDGE0708 Ref C: 2024-10-07T21:25:52Z
                                                                                                                                                                                                        Set-Cookie: _EDGE_S=F=1&SID=254778C195A26F1425F66DD094BB6E45; path=/; httponly; domain=bing.com
                                                                                                                                                                                                        Set-Cookie: _EDGE_E=O=cashback1; path=/; httponly; expires=Sat, 01-Nov-2025 21:25:52 GMT; domain=bing.com
                                                                                                                                                                                                        Set-Cookie: _EDGE_V=1; path=/; httponly; expires=Sat, 01-Nov-2025 21:25:52 GMT; domain=bing.com
                                                                                                                                                                                                        Set-Cookie: MUID=36794E07651F6C2734645B1664066D5C; samesite=none; path=/; secure; expires=Sat, 01-Nov-2025 21:25:52 GMT; domain=bing.com
                                                                                                                                                                                                        Set-Cookie: MUIDB=36794E07651F6C2734645B1664066D5C; path=/; httponly; expires=Sat, 01-Nov-2025 21:25:52 GMT
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:52 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-10-07 21:25:52 UTC2129INData Raw: 38 34 61 0d 0a 7b 22 5f 74 79 70 65 22 3a 22 49 74 65 6d 53 65 61 72 63 68 52 65 73 70 6f 6e 73 65 22 2c 22 64 65 61 6c 73 22 3a 7b 22 63 6f 75 70 6f 6e 73 22 3a 5b 7b 22 63 6f 75 70 6f 6e 43 6f 64 65 22 3a 22 53 41 46 45 33 30 22 2c 22 61 74 74 72 69 62 75 74 69 6f 6e 22 3a 22 52 65 74 61 69 6c 4d 65 4e 6f 74 22 2c 22 64 69 73 63 6f 75 6e 74 50 65 72 63 65 6e 74 22 3a 33 30 2c 22 69 73 50 72 69 76 61 74 65 43 6f 75 70 6f 6e 22 3a 66 61 6c 73 65 2c 22 70 72 6f 76 69 64 65 72 49 64 22 3a 22 52 65 74 61 69 6c 4d 65 4e 6f 74 22 2c 22 74 69 74 6c 65 22 3a 22 33 30 25 20 4f 66 66 20 4d 69 63 72 6f 73 6f 66 74 20 41 63 74 69 76 65 20 50 72 6f 64 75 63 74 20 6b 65 79 22 2c 22 6f 66 66 65 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6f 2e 72 65 74 61 69 6c 6d 65
                                                                                                                                                                                                        Data Ascii: 84a{"_type":"ItemSearchResponse","deals":{"coupons":[{"couponCode":"SAFE30","attribution":"RetailMeNot","discountPercent":30,"isPrivateCoupon":false,"providerId":"RetailMeNot","title":"30% Off Microsoft Active Product key","offerUrl":"https://o.retailme
                                                                                                                                                                                                        2024-10-07 21:25:52 UTC1586INData Raw: 36 32 62 0d 0a 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 34 29 5b 63 6c 61 73 73 2a 3d 27 67 72 6f 75 70 27 5d 5b 63 6c 61 73 73 2a 3d 27 76 65 48 77 52 27 5d 5b 63 6c 61 73 73 2a 3d 27 37 32 27 5d 20 3e 20 64 69 76 2c 2e 61 73 69 64 65 53 74 69 63 6b 79 2d 2d 62 67 53 42 50 42 68 68 20 3e 20 64 69 76 5b 63 6c 61 73 73 2a 3d 27 72 61 69 6c 27 5d 5b 63 6c 61 73 73 2a 3d 27 79 55 59 74 47 41 38 27 5d 5b 63 6c 61 73 73 2a 3d 27 72 61 69 6c 4e 65 77 2d 2d 54 27 5d 5b 63 6c 61 73 73 2a 3d 27 59 66 57 52 7a 4d 27 5d 20 3e 20 64 69 76 5b 63 6c 61 73 73 2a 3d 27 67 72 65 79 42 6f 78 27 5d 5b 63 6c 61 73 73 2a 3d 27 6e 32 71 52 61 27 5d 5b 63 6c 61 73 73 2a 3d 27 51 74 27 5d 20 3e 20 64 69 76 5b 63 6c 61 73 73 2a 3d 27 67 72 6f 75 70 27 5d 5b 63 6c 61 73 73 2a 3d
                                                                                                                                                                                                        Data Ascii: 62bdiv:nth-child(4)[class*='group'][class*='veHwR'][class*='72'] > div,.asideSticky--bgSBPBhh > div[class*='rail'][class*='yUYtGA8'][class*='railNew--T'][class*='YfWRzM'] > div[class*='greyBox'][class*='n2qRa'][class*='Qt'] > div[class*='group'][class*=
                                                                                                                                                                                                        2024-10-07 21:25:52 UTC4047INData Raw: 66 63 38 0d 0a 22 53 65 61 72 63 68 50 61 67 65 22 7d 2c 7b 22 6f 72 64 65 72 54 6f 74 61 6c 44 61 74 61 45 6c 65 6d 65 6e 74 53 65 6c 65 63 74 6f 72 22 3a 22 64 69 76 5b 63 6c 61 73 73 2a 3d 5c 22 74 6f 74 61 6c 50 72 69 63 65 5c 22 5d 2c 64 69 76 5b 63 6c 61 73 73 2a 3d 27 74 6f 74 61 6c 50 72 69 63 65 27 5d 2c 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 34 29 5b 63 6c 61 73 73 2a 3d 27 67 72 6f 75 70 27 5d 5b 63 6c 61 73 73 2a 3d 27 76 65 48 77 52 27 5d 5b 63 6c 61 73 73 2a 3d 27 37 32 27 5d 20 3e 20 64 69 76 20 3e 20 73 70 61 6e 5b 63 6c 61 73 73 2a 3d 27 63 2d 70 61 72 61 67 72 61 70 68 27 5d 5b 63 6c 61 73 73 2a 3d 27 72 6f 77 27 5d 5b 63 6c 61 73 73 2a 3d 27 6b 27 5d 5b 63 6c 61 73 73 2a 3d 27 75 4a 7a 6d 38 6b 27 5d 20 3e 20 73 70 61 6e 2e 74 65 78
                                                                                                                                                                                                        Data Ascii: fc8"SearchPage"},{"orderTotalDataElementSelector":"div[class*=\"totalPrice\"],div[class*='totalPrice'],div:nth-child(4)[class*='group'][class*='veHwR'][class*='72'] > div > span[class*='c-paragraph'][class*='row'][class*='k'][class*='uJzm8k'] > span.tex
                                                                                                                                                                                                        2024-10-07 21:25:52 UTC56INData Raw: 33 32 0d 0a 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 23 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 2d 6c 61 6e 64 69 6e 67 2d 72 65 61 63 74 20 3e 20 64 69 76 2e 0d 0a
                                                                                                                                                                                                        Data Ascii: 32span:last-child,#main-content-landing-react > div.
                                                                                                                                                                                                        2024-10-07 21:25:52 UTC11INData Raw: 36 0d 0a 6d 73 2d 53 74 61 0d 0a
                                                                                                                                                                                                        Data Ascii: 6ms-Sta
                                                                                                                                                                                                        2024-10-07 21:25:52 UTC4047INData Raw: 66 63 38 0d 0a 63 6b 3a 6c 61 73 74 2d 63 68 69 6c 64 20 3e 20 64 69 76 2e 6d 73 2d 53 74 61 63 6b 3a 6c 61 73 74 2d 63 68 69 6c 64 20 3e 20 64 69 76 2e 6d 73 2d 53 74 61 63 6b 20 3e 20 64 69 76 2e 6d 73 2d 53 74 61 63 6b 20 3e 20 64 69 76 2e 6d 73 2d 53 74 61 63 6b 20 3e 20 73 70 61 6e 20 3e 20 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 22 7d 2c 22 61 64 64 72 65 73 73 42 61 72 45 78 70 61 6e 73 69 6f 6e 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 73 74 6f 72 65 43 61 72 74 49 6e 45 64 67 65 53 74 6f 72 61 67 65 22 3a 74 72 75 65 2c 22 73 65 6c 65 63 74 6f 72 45 78 74 72 61 63 74 69 6f 6e 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 69 73 41 4f 43 46 72 61 67 6d 65 6e 74 43 6f 6c 6c 65 63 74 69 6f 6e 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 61 4f
                                                                                                                                                                                                        Data Ascii: fc8ck:last-child > div.ms-Stack:last-child > div.ms-Stack > div.ms-Stack > div.ms-Stack > span > span:last-child"},"addressBarExpansionEnabled":true,"storeCartInEdgeStorage":true,"selectorExtractionEnabled":true,"isAOCFragmentCollectionEnabled":true,"aO
                                                                                                                                                                                                        2024-10-07 21:25:52 UTC56INData Raw: 33 32 0d 0a 72 65 2f 63 61 72 74 22 2c 22 64 65 74 61 69 6c 73 22 3a 7b 22 6f 72 64 65 72 53 75 62 54 6f 74 61 6c 50 72 69 63 65 22 3a 22 6c 69 3a 6e 74 68 2d 63 0d 0a
                                                                                                                                                                                                        Data Ascii: 32re/cart","details":{"orderSubTotalPrice":"li:nth-c
                                                                                                                                                                                                        2024-10-07 21:25:52 UTC11INData Raw: 36 0d 0a 68 69 6c 64 28 31 0d 0a
                                                                                                                                                                                                        Data Ascii: 6hild(1
                                                                                                                                                                                                        2024-10-07 21:25:52 UTC4047INData Raw: 66 63 38 0d 0a 33 29 20 3e 20 73 65 63 74 69 6f 6e 2e 63 6f 6e 74 65 78 74 2d 64 65 76 69 63 65 2e 66 2d 63 6c 65 61 6e 2e 66 2d 73 69 7a 65 2d 6c 61 72 67 65 2e 6d 2d 70 72 6f 64 75 63 74 2d 70 6c 61 63 65 6d 65 6e 74 2d 69 74 65 6d 20 3e 20 61 2e 61 6e 63 68 6f 72 2d 2d 6e 75 5a 67 43 79 71 49 20 3e 20 64 69 76 20 3e 20 64 69 76 22 2c 22 6f 72 64 65 72 54 6f 74 61 6c 50 72 69 63 65 22 3a 22 64 69 76 5b 63 6c 61 73 73 2a 3d 27 74 6f 74 61 6c 50 72 69 63 65 27 5d 2c 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 34 29 5b 63 6c 61 73 73 2a 3d 27 67 72 6f 75 70 27 5d 5b 63 6c 61 73 73 2a 3d 27 76 65 48 77 52 27 5d 5b 63 6c 61 73 73 2a 3d 27 37 32 27 5d 20 3e 20 64 69 76 20 3e 20 73 70 61 6e 5b 63 6c 61 73 73 2a 3d 27 63 2d 70 61 72 61 67 72 61 70 68 27 5d 5b 63
                                                                                                                                                                                                        Data Ascii: fc83) > section.context-device.f-clean.f-size-large.m-product-placement-item > a.anchor--nuZgCyqI > div > div","orderTotalPrice":"div[class*='totalPrice'],div:nth-child(4)[class*='group'][class*='veHwR'][class*='72'] > div > span[class*='c-paragraph'][c


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        63192.168.2.164979713.107.246.404437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:52 UTC581OUTGET /shared/edgeweb/dd71a23.js HTTP/1.1
                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:25:53 UTC799INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:53 GMT
                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                        Content-Length: 21778
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                        ETag: W/"5512-192442de285"
                                                                                                                                                                                                        Last-Modified: Mon, 30 Sep 2024 18:25:10 GMT
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        x-azure-ref: 20241007T212552Z-1657d5bbd4824mj9d6vp65b6n4000000047000000000h9g0
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-10-07 21:25:53 UTC15585INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 30 5d 2c 7b 31 33 39 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 28 35 29 2c 6e 28 38 29 2c 6e 28 31 39 29 2c 6e 28 32 30 29 2c 6e 28 31 31 29 2c 6e 28 36 29 3b 76 61 72 20 6f 3d 6e 28 31 35 29 2c 6c 3d 6e 28 33 29 2c 72 3d 28 6e 28 31 33 29 2c 6e 28 35 35 29 2c 6e 28 32 38 29 2c 6e 28 31 29 2c 6e 28 32 31 29 2c 6e 28 32 32 29 29 2c 63 3d 6e 28 37 31 33 29 2c 64 3d 6e 28 31 35 34 34 29 3b 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50
                                                                                                                                                                                                        Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[0],{1393:function(t,e,n){"use strict";n(5),n(8),n(19),n(20),n(11),n(6);var o=n(15),l=n(3),r=(n(13),n(55),n(28),n(1),n(21),n(22)),c=n(713),d=n(1544);function h(t,e){var n=Object.keys(t);if(Object.getOwnP
                                                                                                                                                                                                        2024-10-07 21:25:53 UTC6193INData Raw: 20 74 68 65 6f 22 7d 2c 22 7a 68 2d 63 6e 22 3a 7b 22 6e 65 78 74 22 3a 22 e4 b8 8b e4 b8 80 e6 9d a1 22 7d 2c 22 7a 68 2d 74 77 22 3a 7b 22 6e 65 78 74 22 3a 22 e4 b8 8b e4 b8 80 e6 ad a5 22 7d 7d 7d 27 29 7d 2c 31 35 34 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 28 31 34 32 32 29 7d 2c 31 35 34 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 28 31 34 32 33 29 7d 2c 31 35 34 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 28 31 34 32 34 29 7d 2c 31 35 34 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 28 31 34 32 35 29 7d 2c 31 35 34 39 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                        Data Ascii: theo"},"zh-cn":{"next":""},"zh-tw":{"next":""}}}')},1545:function(t,e,n){"use strict";n(1422)},1546:function(t,e,n){"use strict";n(1423)},1547:function(t,e,n){"use strict";n(1424)},1548:function(t,e,n){"use strict";n(1425)},1549:functio


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        64192.168.2.16497994.153.57.104437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:53 UTC724OUTPOST /api/browser/edge/data/bloomfilter/x/3 HTTP/1.1
                                                                                                                                                                                                        Host: data-edge.smartscreen.microsoft.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 1100
                                                                                                                                                                                                        Accept: application/octet-stream;application/x-patch-bsdiff;
                                                                                                                                                                                                        Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiT05ZL2cyb3B3ajBHTHZHMk9uWUQ3QT09IiwgImhhc2giOiJQbVZaRzFBNUNSQT0ifQ==
                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                        If-None-Match: "636976985063396749.rel.v2"
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        2024-10-07 21:25:53 UTC1100OUTData Raw: 7b 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 22 74 3d 47 77 41 57 41 64 39 74 42 41 41 55 61 6e 50 58 4e 73 70 50 47 6c 43 51 4a 6d 46 67 65 2b 54 4b 36 55 38 36 57 57 55 4f 5a 67 41 41 45 45 39 78 33 50 62 51 42 71 4a 59 36 47 7a 6e 4c 4e 52 51 41 39 50 67 41 4b 2f 75 44 41 39 79 6f 48 75 74 41 48 78 2b 64 5a 61 73 41 77 73 4a 57 4b 52 63 35 6b 7a 73 58 38 6c 45 45 38 51 77 68 5a 43 45 38 2b 76 61 53 69 59 68 6a 38 56 75 47 6a 35 36 64 75 56 41 30 56 53 37 47 58 58 37 68 65 30 49 69 77 69 4f 32 4c 4b 62 74 6e 6f 38 4a 36 69 59
                                                                                                                                                                                                        Data Ascii: {"identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":"t=GwAWAd9tBAAUanPXNspPGlCQJmFge+TK6U86WWUOZgAAEE9x3PbQBqJY6GznLNRQA9PgAK/uDA9yoHutAHx+dZasAwsJWKRc5kzsX8lEE8QwhZCE8+vaSiYhj8VuGj56duVA0VS7GXX7he0IiwiO2LKbtno8J6iY
                                                                                                                                                                                                        2024-10-07 21:25:53 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:53 GMT
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Content-Length: 57
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Kestrel
                                                                                                                                                                                                        ETag: "638343870221005468"
                                                                                                                                                                                                        Request-Context: appId=cid-v1:7b18f7b7-44a8-4212-9aac-12b29c628ff9
                                                                                                                                                                                                        2024-10-07 21:25:53 UTC57INData Raw: 39 00 00 00 0a 00 00 00 6d 75 72 6d 75 72 33 00 0d 00 00 00 e7 00 00 00 0c 00 00 00 2c 4d f0 68 e4 05 e3 5a 14 87 bb 38 10 5c e2 c4 94 3c 26 4c 69 f1 48 99 f4 5b b2 3f 6d
                                                                                                                                                                                                        Data Ascii: 9murmur3,MhZ8\<&LiH[?m


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        65192.168.2.16498004.152.133.84437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:53 UTC607OUTPOST /api/browser/edge/navigate/3 HTTP/1.1
                                                                                                                                                                                                        Host: nav-edge.smartscreen.microsoft.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 1584
                                                                                                                                                                                                        Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiVXRIZ1huYjFiUThWaFVacEIwTUtwZz09IiwgImhhc2giOiJoMm56ZmZLcnJNVT0ifQ==
                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        2024-10-07 21:25:53 UTC1584OUTData Raw: 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 20 45 64 67 2f 31 31 37 2e 30 2e 32 30 34 35 2e 34 37 22 2c 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 22 74 3d 47 77 41 57 41 64 39 74 42 41 41 55 61 6e 50 58
                                                                                                                                                                                                        Data Ascii: {"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47","identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":"t=GwAWAd9tBAAUanPX
                                                                                                                                                                                                        2024-10-07 21:25:53 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:53 GMT
                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                        Content-Length: 1367
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Kestrel
                                                                                                                                                                                                        Cache-Control: max-age=0, private
                                                                                                                                                                                                        Request-Context: appId=cid-v1:7b18f7b7-44a8-4212-9aac-12b29c628ff9
                                                                                                                                                                                                        2024-10-07 21:25:53 UTC1367INData Raw: 7b 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 24 74 79 70 65 22 3a 22 63 61 63 68 65 22 2c 22 6b 65 79 22 3a 7b 22 75 72 69 22 3a 22 6c 69 6e 6f 64 65 6f 62 6a 65 63 74 73 2e 63 6f 6d 22 2c 22 69 6e 68 65 72 69 74 61 6e 63 65 22 3a 22 70 61 74 68 22 7d 2c 22 6d 61 78 41 67 65 22 3a 31 30 30 38 30 30 30 30 30 30 30 30 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31 3b 66 39 34 63 30 32 35 66 2d 37 35 32 33 2d 36 39 37 32 2d 62 36 31 33 2d 63 65 32 63 32 34 36 63 35 35 63 65 3b 55 4e 4b 4e 3a 31 30 30 3b 30 2e 30 31 22 2c 22 72 65 73 70 6f 6e 73 65 43 61 74 65 67 6f 72 79 22 3a 22 41 6c 6c 6f 77 65 64 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 24 74 79 70 65 22 3a 22 65 76 61 6c 75 61 74 65 22 7d 7d 2c 7b 22 24 74 79 70 65 22 3a 22 64 61 74 61 22 2c 22 69
                                                                                                                                                                                                        Data Ascii: {"actions":[{"$type":"cache","key":{"uri":"linodeobjects.com","inheritance":"path"},"maxAge":100800000000,"serverContext":"1;f94c025f-7523-6972-b613-ce2c246c55ce;UNKN:100;0.01","responseCategory":"Allowed","result":{"$type":"evaluate"}},{"$type":"data","i


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        66192.168.2.16497984.153.57.104437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:53 UTC699OUTPOST /api/browser/edge/data/settings/3 HTTP/1.1
                                                                                                                                                                                                        Host: data-edge.smartscreen.microsoft.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 1100
                                                                                                                                                                                                        Accept: application/octet-stream;application/x-patch-bsdiff;
                                                                                                                                                                                                        Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiT05ZL2cyb3B3ajBHTHZHMk9uWUQ3QT09IiwgImhhc2giOiJQbVZaRzFBNUNSQT0ifQ==
                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                        If-None-Match: "2.0-0"
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        2024-10-07 21:25:53 UTC1100OUTData Raw: 7b 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 22 74 3d 47 77 41 57 41 64 39 74 42 41 41 55 61 6e 50 58 4e 73 70 50 47 6c 43 51 4a 6d 46 67 65 2b 54 4b 36 55 38 36 57 57 55 4f 5a 67 41 41 45 45 39 78 33 50 62 51 42 71 4a 59 36 47 7a 6e 4c 4e 52 51 41 39 50 67 41 4b 2f 75 44 41 39 79 6f 48 75 74 41 48 78 2b 64 5a 61 73 41 77 73 4a 57 4b 52 63 35 6b 7a 73 58 38 6c 45 45 38 51 77 68 5a 43 45 38 2b 76 61 53 69 59 68 6a 38 56 75 47 6a 35 36 64 75 56 41 30 56 53 37 47 58 58 37 68 65 30 49 69 77 69 4f 32 4c 4b 62 74 6e 6f 38 4a 36 69 59
                                                                                                                                                                                                        Data Ascii: {"identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":"t=GwAWAd9tBAAUanPXNspPGlCQJmFge+TK6U86WWUOZgAAEE9x3PbQBqJY6GznLNRQA9PgAK/uDA9yoHutAHx+dZasAwsJWKRc5kzsX8lEE8QwhZCE8+vaSiYhj8VuGj56duVA0VS7GXX7he0IiwiO2LKbtno8J6iY
                                                                                                                                                                                                        2024-10-07 21:25:53 UTC302INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:53 GMT
                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                        Content-Length: 130439
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Kestrel
                                                                                                                                                                                                        ETag: "2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1"
                                                                                                                                                                                                        Request-Context: appId=cid-v1:7b18f7b7-44a8-4212-9aac-12b29c628ff9
                                                                                                                                                                                                        2024-10-07 21:25:53 UTC16082INData Raw: 7b 0d 0a 20 20 22 67 65 6f 69 64 4d 61 70 73 22 3a 20 7b 0d 0a 20 20 20 20 22 61 75 22 3a 20 22 68 74 74 70 73 3a 2f 2f 61 75 73 74 72 61 6c 69 61 2e 73 6d 61 72 74 73 63 72 65 65 6e 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 22 2c 0d 0a 20 20 20 20 22 63 68 22 3a 20 22 68 74 74 70 73 3a 2f 2f 73 77 69 74 7a 65 72 6c 61 6e 64 2e 73 6d 61 72 74 73 63 72 65 65 6e 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 22 2c 0d 0a 20 20 20 20 22 65 75 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 75 72 6f 70 65 2e 73 6d 61 72 74 73 63 72 65 65 6e 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 22 2c 0d 0a 20 20 20 20 22 66 66 6c 34 22 3a 20 22 68 74 74 70 73 3a 2f 2f 75 6e 69 74 65 64 73 74 61 74 65 73 31 2e 73 73 2e 77 64 2e 6d 69 63 72 6f 73 6f 66 74 2e 75 73 2f 22 2c 0d 0a
                                                                                                                                                                                                        Data Ascii: { "geoidMaps": { "au": "https://australia.smartscreen.microsoft.com/", "ch": "https://switzerland.smartscreen.microsoft.com/", "eu": "https://europe.smartscreen.microsoft.com/", "ffl4": "https://unitedstates1.ss.wd.microsoft.us/",
                                                                                                                                                                                                        2024-10-07 21:25:53 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 30 39 63 34 37 36 32 37 62 63 35 33 33 62 35 39 32 34 61 30 35 35 61 30 34 62 63 34 63 33 33 65 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 39 2e 35 38 33 34 34 30 31 37 37 34 34 37 38 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 65 36 33 34 65 62 32 30 64 62 35 30 38 65 33 61 33 31 62 36 31 34 38 31 61 32 35 31 62 66 39 33 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 30 2e 33 33 37 30 36 38 35 39 32 37 38 32 37 33 35 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: { "key": "09c47627bc533b5924a055a04bc4c33e", "value": 9.58344017744784 }, { "key": "e634eb20db508e3a31b61481a251bf93", "value": -0.337068592782735
                                                                                                                                                                                                        2024-10-07 21:25:53 UTC16384INData Raw: 30 37 37 37 34 37 33 33 30 39 35 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 31 32 62 62 65 66 63 30 35 64 35 31 34 32 65 37 65 62 36 38 36 66 61 64 38 64 65 61 39 32 31 31 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 31 2e 30 35 37 31 37 37 35 33 31 31 38 30 39 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 63 65 35 66 62 38 64 66 31 32 35 61 34 37 32 31 64 31 64 66 33 32 38 62 63 36 66 32 64 64 65 61 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a
                                                                                                                                                                                                        Data Ascii: 07774733095 }, { "key": "12bbefc05d5142e7eb686fad8dea9211", "value": -1.05717753118094 }, { "key": "ce5fb8df125a4721d1df328bc6f2ddea", "value":
                                                                                                                                                                                                        2024-10-07 21:25:53 UTC16384INData Raw: 20 2d 31 2e 39 30 31 33 34 36 37 39 37 33 36 34 32 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 66 32 33 35 64 63 66 36 62 34 32 39 62 61 34 31 36 64 63 65 37 34 64 34 62 36 66 62 63 34 37 62 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 31 2e 32 36 30 31 38 31 31 38 35 36 30 38 38 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 63 38 66 31 37 64 37 34 30 33 61 63 35 66 66 32 38 39 36 61 37 31 33 61 37 31 37 35 65 64 31 39 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61
                                                                                                                                                                                                        Data Ascii: -1.9013467973642 }, { "key": "f235dcf6b429ba416dce74d4b6fbc47b", "value": 1.26018118560884 }, { "key": "c8f17d7403ac5ff2896a713a7175ed19", "va
                                                                                                                                                                                                        2024-10-07 21:25:53 UTC16384INData Raw: 36 62 64 32 65 65 33 36 63 30 33 66 36 66 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 35 2e 38 35 39 38 36 34 33 39 33 34 36 35 37 36 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 65 66 64 32 61 66 36 30 63 38 35 30 31 39 33 31 63 62 39 63 37 33 36 62 35 61 64 37 34 66 36 35 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 33 2e 39 35 36 39 39 35 33 35 33 36 34 30 30 33 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 32 63 38 34 38 35 34 38 64 34 36 30 63
                                                                                                                                                                                                        Data Ascii: 6bd2ee36c03f6f", "value": 5.85986439346576 }, { "key": "efd2af60c8501931cb9c736b5ad74f65", "value": 3.95699535364003 }, { "key": "2c848548d460c
                                                                                                                                                                                                        2024-10-07 21:25:53 UTC16384INData Raw: 20 22 6b 65 79 22 3a 20 22 65 31 36 38 36 30 37 38 64 31 62 36 30 64 33 35 31 64 61 35 61 38 37 35 34 33 61 32 61 36 36 33 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 37 2e 35 30 36 36 35 35 32 34 32 36 32 35 35 31 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 33 61 33 34 31 37 66 35 66 32 30 61 30 33 61 39 38 39 37 33 36 38 39 38 38 37 66 62 37 32 61 32 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 31 2e 37 34 39 32 32 35 31 37 36 34 32 37 39 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                        Data Ascii: "key": "e1686078d1b60d351da5a87543a2a663", "value": 7.50665524262551 }, { "key": "3a3417f5f20a03a98973689887fb72a2", "value": -1.74922517642794 }, {
                                                                                                                                                                                                        2024-10-07 21:25:53 UTC16384INData Raw: 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 62 30 64 61 32 37 35 35 32 30 39 31 38 65 32 33 64 64 36 31 35 65 32 61 37 34 37 35 32 38 66 31 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 30 2e 39 37 36 31 34 30 37 39 32 39 31 35 33 37 33 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 63 66 61 62 31 62 61 38 63 36 37 63 37 63 38 33 38 64 62 39 38 64 36 36 36 66 30 32 61 31 33 32 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 31 2e 31 31 37 38 37 35 38 36 30 34 35 30 39 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a
                                                                                                                                                                                                        Data Ascii: { "key": "b0da275520918e23dd615e2a747528f1", "value": -0.976140792915373 }, { "key": "cfab1ba8c67c7c838db98d666f02a132", "value": -1.11787586045094 },
                                                                                                                                                                                                        2024-10-07 21:25:53 UTC16053INData Raw: 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 64 65 39 35 62 34 33 62 63 65 65 62 34 62 39 39 38 61 65 64 34 61 65 64 35 63 65 66 31 61 65 37 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 31 2e 30 33 33 31 39 35 35 36 37 30 31 31 37 37 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 61 64 64 65 63 34 32 36 39 33 32 65 37 31 33 32 33 37 30 30 61 66 61 31 39 31 31 66 38 66 31 63 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 30 2e 31 36 30 39 38 34 33 32 38 39 38 35 39 32 34 0d
                                                                                                                                                                                                        Data Ascii: }, { "key": "de95b43bceeb4b998aed4aed5cef1ae7", "value": -1.03319556701177 }, { "key": "addec426932e71323700afa1911f8f1c", "value": 0.160984328985924


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        67192.168.2.16498024.153.57.104437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:54 UTC717OUTPOST /api/browser/edge/data/bloomfilter/x/3 HTTP/1.1
                                                                                                                                                                                                        Host: data-edge.smartscreen.microsoft.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 1093
                                                                                                                                                                                                        Accept: application/octet-stream;application/x-patch-bsdiff;
                                                                                                                                                                                                        Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiNzZmaEtqQmFrSEhZU2g4VHBQamlSQT09IiwgImhhc2giOiJyVUpqL0xiWlJCWT0ifQ==
                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                        If-None-Match: "638343870221005468"
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        2024-10-07 21:25:54 UTC1093OUTData Raw: 7b 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 22 74 3d 47 77 41 57 41 64 39 74 42 41 41 55 61 6e 50 58 4e 73 70 50 47 6c 43 51 4a 6d 46 67 65 2b 54 4b 36 55 38 36 57 57 55 4f 5a 67 41 41 45 45 39 78 33 50 62 51 42 71 4a 59 36 47 7a 6e 4c 4e 52 51 41 39 50 67 41 4b 2f 75 44 41 39 79 6f 48 75 74 41 48 78 2b 64 5a 61 73 41 77 73 4a 57 4b 52 63 35 6b 7a 73 58 38 6c 45 45 38 51 77 68 5a 43 45 38 2b 76 61 53 69 59 68 6a 38 56 75 47 6a 35 36 64 75 56 41 30 56 53 37 47 58 58 37 68 65 30 49 69 77 69 4f 32 4c 4b 62 74 6e 6f 38 4a 36 69 59
                                                                                                                                                                                                        Data Ascii: {"identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":"t=GwAWAd9tBAAUanPXNspPGlCQJmFge+TK6U86WWUOZgAAEE9x3PbQBqJY6GznLNRQA9PgAK/uDA9yoHutAHx+dZasAwsJWKRc5kzsX8lEE8QwhZCE8+vaSiYhj8VuGj56duVA0VS7GXX7he0IiwiO2LKbtno8J6iY
                                                                                                                                                                                                        2024-10-07 21:25:54 UTC189INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:54 GMT
                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Kestrel
                                                                                                                                                                                                        Request-Context: appId=cid-v1:7b18f7b7-44a8-4212-9aac-12b29c628ff9


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        68192.168.2.164980113.107.246.404437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:54 UTC581OUTGET /shared/edgeweb/03948fb.js HTTP/1.1
                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:25:54 UTC801INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:54 GMT
                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                        Content-Length: 539908
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                        ETag: W/"83d04-19245e6bbcc"
                                                                                                                                                                                                        Last-Modified: Tue, 01 Oct 2024 02:26:42 GMT
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        x-azure-ref: 20241007T212554Z-1657d5bbd48dfrdj7px744zp8s00000003sg00000000gz50
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-10-07 21:25:54 UTC15583INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 4c 49 43 45 4e 53 45 53 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 32 2c 39 33 5d 2c 7b 31 33 39 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 6e 28 33 31 29 2c 72 3d 6e 28 33 37 33 29 2c 6c 3d 6e 28 32 36 33 29 2c 63 3d 6e 28 33 37 34 29 2c 64 3d 6e 28 33 36 38 29 2c 66 3d 6e 28 32 33 30 29 2c 68 3d 6e 28 33 37 35 29 2c 6d 3d 6e 28 33 37 36 29 2c 76 3d 6e 28 33 37 37 29 2c 79 3d 6e 28 33 36 39 29 2c 6b 3d 6e 28 33 36 36 29 2c 77 3d 6e 28 33 37 30
                                                                                                                                                                                                        Data Ascii: /*! For license information please see LICENSES */(window.webpackJsonp=window.webpackJsonp||[]).push([[92,93],{1394:function(e,t,n){"use strict";var o=n(31),r=n(373),l=n(263),c=n(374),d=n(368),f=n(230),h=n(375),m=n(376),v=n(377),y=n(369),k=n(366),w=n(370
                                                                                                                                                                                                        2024-10-07 21:25:54 UTC16384INData Raw: 99 d7 a4 22 2c 22 66 65 61 74 75 72 65 73 2d 66 65 61 74 75 72 65 22 3a 22 d7 aa d7 9b d7 95 d7 a0 d7 94 22 2c 22 66 65 61 74 75 72 65 73 2d 66 72 65 71 75 65 6e 74 6c 79 2d 61 73 6b 65 64 2d 71 75 65 73 74 69 6f 6e 73 22 3a 22 d7 a9 d7 90 d7 9c d7 95 d7 aa 20 d7 a0 d7 a4 d7 95 d7 a6 d7 95 d7 aa 22 2c 22 66 65 61 74 75 72 65 73 2d 6c 65 61 72 6e 2d 6d 6f 72 65 22 3a 22 d7 9c d7 9e d7 93 20 d7 a2 d7 95 d7 93 22 2c 22 66 65 61 74 75 72 65 73 2d 6d 6f 72 65 2d 71 75 65 73 74 69 6f 6e 73 22 3a 22 d7 a9 d7 90 d7 9c d7 95 d7 aa 20 d7 a0 d7 95 d7 a1 d7 a4 d7 95 d7 aa 2e 2e 2e 22 2c 22 66 65 61 74 75 72 65 73 2d 6e 2d 66 65 61 74 75 72 65 73 22 3a 22 d7 aa d7 9b d7 95 d7 a0 d7 95 d7 aa 20 7b 30 7d 22 2c 22 66 65 61 74 75 72 65 73 2d 6e 2d 6d 6f 72 65 2d 71 75 65
                                                                                                                                                                                                        Data Ascii: ","features-feature":"","features-frequently-asked-questions":" ","features-learn-more":" ","features-more-questions":" ...","features-n-features":" {0}","features-n-more-que
                                                                                                                                                                                                        2024-10-07 21:25:54 UTC16384INData Raw: 65 61 74 75 72 65 73 2d 31 2d 66 65 61 74 75 72 65 22 3a 22 31 20 d1 84 d1 83 d0 bd d0 ba d1 86 d0 b8 d1 8f 22 2c 22 66 65 61 74 75 72 65 73 2d 31 2d 74 69 70 22 3a 22 31 20 d1 81 d0 be d0 b2 d0 b5 d1 82 22 2c 22 66 65 61 74 75 72 65 73 2d 66 65 61 74 75 72 65 22 3a 22 d0 9e d1 81 d0 be d0 b1 d0 b5 d0 bd d0 bd d0 be d1 81 d1 82 d1 8c 22 2c 22 66 65 61 74 75 72 65 73 2d 66 72 65 71 75 65 6e 74 6c 79 2d 61 73 6b 65 64 2d 71 75 65 73 74 69 6f 6e 73 22 3a 22 d0 a7 d0 b0 d1 81 d1 82 d0 be 20 d0 b7 d0 b0 d0 b4 d0 b0 d0 b2 d0 b0 d0 b5 d0 bc d1 8b d0 b5 20 d0 b2 d0 be d0 bf d1 80 d0 be d1 81 d1 8b 22 2c 22 66 65 61 74 75 72 65 73 2d 6c 65 61 72 6e 2d 6d 6f 72 65 22 3a 22 d0 9f d0 be d0 b4 d1 80 d0 be d0 b1 d0 bd d0 b5 d0 b5 22 2c 22 66 65 61 74 75 72 65 73 2d 6d
                                                                                                                                                                                                        Data Ascii: eatures-1-feature":"1 ","features-1-tip":"1 ","features-feature":"","features-frequently-asked-questions":" ","features-learn-more":"","features-m
                                                                                                                                                                                                        2024-10-07 21:25:54 UTC16384INData Raw: 65 73 22 3a 22 e0 b6 9a e0 b7 94 e0 b6 9a e0 b7 93 e0 b7 83 e0 b7 8a 20 e0 b6 9a e0 b7 85 e0 b6 b8 e0 b6 b1 e0 b7 8f e0 b6 9a e0 b6 bb e0 b6 ab e0 b6 ba 20 e0 b6 9a e0 b6 bb e0 b6 b1 e0 b7 8a e0 b6 b1 22 7d 2c 22 73 6b 2d 73 6b 22 3a 7b 22 6d 61 6e 61 67 65 2d 63 6f 6f 6b 69 65 73 22 3a 22 53 70 72 c3 a1 76 61 20 73 c3 ba 62 6f 72 6f 76 20 63 6f 6f 6b 69 65 22 7d 2c 22 73 6c 2d 73 69 22 3a 7b 22 6d 61 6e 61 67 65 2d 63 6f 6f 6b 69 65 73 22 3a 22 55 70 72 61 76 6c 6a 61 6e 6a 65 20 70 69 c5 a1 6b 6f 74 6b 6f 76 22 7d 2c 22 73 71 2d 61 6c 22 3a 7b 22 6d 61 6e 61 67 65 2d 63 6f 6f 6b 69 65 73 22 3a 22 4d 65 6e 61 78 68 6f 20 6b 75 6b 69 74 22 7d 2c 22 73 72 2d 63 79 72 6c 2d 62 61 22 3a 7b 22 6d 61 6e 61 67 65 2d 63 6f 6f 6b 69 65 73 22 3a 22 d0 a3 d0 bf d1
                                                                                                                                                                                                        Data Ascii: es":" "},"sk-sk":{"manage-cookies":"Sprva sborov cookie"},"sl-si":{"manage-cookies":"Upravljanje pikotkov"},"sq-al":{"manage-cookies":"Menaxho kukit"},"sr-cyrl-ba":{"manage-cookies":"
                                                                                                                                                                                                        2024-10-07 21:25:54 UTC16384INData Raw: 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 74 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 28 7b 7d 2c 4f 62 6a 65 63 74 28 72 2e 64 29 28 7b 77 63 70 49 73 43 6f 6e 73 65 6e 74 52 65 71 75 69 72 65 64 3a 22 77 63 70 49 73 43 6f 6e 73 65 6e 74 52 65 71 75 69 72 65 64 22 7d 29 29 2c 6d 65 74 68 6f 64 73 3a 7b 6f 6e 4d 61 6e 61 67 65 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 77 63 70 43 6c 69 63 6b 4d 61 6e 61 67 65 43 6f 6e 73 65 6e 74 26 26 77 69 6e 64 6f 77 2e 77 63 70 43 6c 69 63 6b 4d 61 6e 61 67 65 43 6f 6e 73 65 6e 74 28 29 7d 7d 7d 2c 64 3d 63 2c 66 3d 28 6e 28 31 34 30 38 29 2c 6e 28 30
                                                                                                                                                                                                        Data Ascii: bject.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}({},Object(r.d)({wcpIsConsentRequired:"wcpIsConsentRequired"})),methods:{onManageClick:function(){window.wcpClickManageConsent&&window.wcpClickManageConsent()}}},d=c,f=(n(1408),n(0
                                                                                                                                                                                                        2024-10-07 21:25:54 UTC16384INData Raw: 74 72 61 6e 73 66 6f 72 6d 22 29 2b 31 5d 26 26 73 74 79 6c 65 2e 74 72 61 6e 73 6c 61 74 65 26 26 28 73 74 79 6c 65 2e 72 65 6d 6f 76 65 50 72 6f 70 65 72 74 79 28 22 74 72 61 6e 73 6c 61 74 65 22 29 2c 73 74 79 6c 65 2e 72 65 6d 6f 76 65 50 72 6f 70 65 72 74 79 28 22 73 63 61 6c 65 22 29 2c 73 74 79 6c 65 2e 72 65 6d 6f 76 65 50 72 6f 70 65 72 74 79 28 22 72 6f 74 61 74 65 22 29 29 7d 2c 66 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 61 2e 63 61 63 68 65 2e 75 6e 63 61 63 68 65 3d 31 7d 29 29 2c 74 7c 7c 65 2e 66 69 6e 61 6c 53 74 61 74 65 73 2e 66 6f 72 45 61 63 68 28 64 65 29 7d 2c 70 65 3d 22 70 61 64 64 69 6e 67 54 6f 70 2c 70 61 64 64 69 6e 67 52 69
                                                                                                                                                                                                        Data Ascii: transform")+1]&&style.translate&&(style.removeProperty("translate"),style.removeProperty("scale"),style.removeProperty("rotate"))},fe=function(e,t){e.forEach((function(e){return e.a.cache.uncache=1})),t||e.finalStates.forEach(de)},pe="paddingTop,paddingRi
                                                                                                                                                                                                        2024-10-07 21:25:54 UTC16384INData Raw: 65 2c 79 3d 6e 26 26 6e 2e 66 69 74 43 68 69 6c 64 26 26 5a 28 6e 2e 66 69 74 43 68 69 6c 64 29 2c 6b 3d 62 65 28 74 2c 66 2c 76 2c 65 29 2c 77 3d 62 65 28 65 2c 30 2c 76 2c 6b 29 2c 78 3d 66 3f 58 5b 66 5d 3a 4a 3b 72 65 74 75 72 6e 20 66 26 26 79 65 28 6f 2c 6b 2e 70 72 6f 70 73 29 2c 68 26 26 28 75 65 28 77 2c 78 29 2c 22 69 6d 6d 65 64 69 61 74 65 52 65 6e 64 65 72 22 69 6e 20 6f 7c 7c 28 6f 2e 69 6d 6d 65 64 69 61 74 65 52 65 6e 64 65 72 3d 21 30 29 2c 6f 2e 6f 6e 43 6f 6d 70 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 28 77 29 2c 6d 26 26 6d 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 6c 26 26 68 65 28 77 2c 6b 29 2c 6f 3d 78 65 28 77 2c 6b 2c 63 7c 7c 79 2c 66 2c 79 2c 6f 2e 64 75 72 61 74 69 6f 6e 7c 7c 64
                                                                                                                                                                                                        Data Ascii: e,y=n&&n.fitChild&&Z(n.fitChild),k=be(t,f,v,e),w=be(e,0,v,k),x=f?X[f]:J;return f&&ye(o,k.props),h&&(ue(w,x),"immediateRender"in o||(o.immediateRender=!0),o.onComplete=function(){de(w),m&&m.apply(this,arguments)}),l&&he(w,k),o=xe(w,k,c||y,f,y,o.duration||d
                                                                                                                                                                                                        2024-10-07 21:25:54 UTC16384INData Raw: 4f 2e 61 29 28 65 2c 74 2c 6e 5b 74 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 6e 29 29 3a 4e 28 4f 62 6a 65 63 74 28 6e 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 74 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 52 3d 7b 6e 61 6d 65 3a 22 66 6c 79 6f 75 74 2d 6f 76 65 72 6c 61 79 22 2c 6d 69
                                                                                                                                                                                                        Data Ascii: O.a)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):N(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}var R={name:"flyout-overlay",mi
                                                                                                                                                                                                        2024-10-07 21:25:54 UTC16384INData Raw: 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 74 61 72 67 65 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 6f 6c 6f 72 53 63 68 65 6d 65 7d 2c 68 69 64 65 44 65 66 61 75 6c 74 54 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 74 61 72 67 65 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 68 69 64 65 44 65 66 61 75 6c 74 54 65 78 74 7d 2c 74 65 78 74 42 6c 6f 63 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 74 61 72 67 65 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e
                                                                                                                                                                                                        Data Ascii: on(){var e;return null===(e=this.target)||void 0===e?void 0:e.colorScheme},hideDefaultText:function(){var e;return null===(e=this.target)||void 0===e?void 0:e.hideDefaultText},textBlocks:function(){var e;return(null===(e=this.target)||void 0===e?void 0:e.
                                                                                                                                                                                                        2024-10-07 21:25:54 UTC16384INData Raw: bd d0 b0 d1 82 d0 b0 20 d0 b2 d1 80 d1 8a d0 b7 d0 ba d0 b0 21 22 7d 2c 22 62 6e 2d 69 6e 22 3a 7b 22 74 68 61 6e 6b 73 2d 66 6f 72 2d 79 6f 75 72 2d 66 65 65 64 62 61 63 6b 22 3a 22 e0 a6 86 e0 a6 aa e0 a6 a8 e0 a6 be e0 a6 b0 20 e0 a6 ae e0 a6 a4 e0 a6 be e0 a6 ae e0 a6 a4 e0 a7 87 e0 a6 b0 20 e0 a6 9c e0 a6 a8 e0 a7 8d e0 a6 af 20 e0 a6 a7 e0 a6 a8 e0 a7 8d e0 a6 af e0 a6 ac e0 a6 be e0 a6 a6 21 22 7d 2c 22 62 73 2d 6c 61 74 6e 2d 62 61 22 3a 7b 22 74 68 61 6e 6b 73 2d 66 6f 72 2d 79 6f 75 72 2d 66 65 65 64 62 61 63 6b 22 3a 22 44 61 6e 6b 20 6a 65 20 76 6f 6f 72 20 6a 65 20 66 65 65 64 62 61 63 6b 21 22 7d 2c 22 63 61 2d 65 73 22 3a 7b 22 74 68 61 6e 6b 73 2d 66 6f 72 2d 79 6f 75 72 2d 66 65 65 64 62 61 63 6b 22 3a 22 47 72 c3 a0 63 69 65 73 20 70 65
                                                                                                                                                                                                        Data Ascii: !"},"bn-in":{"thanks-for-your-feedback":" !"},"bs-latn-ba":{"thanks-for-your-feedback":"Dank je voor je feedback!"},"ca-es":{"thanks-for-your-feedback":"Grcies pe


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        69192.168.2.164980313.107.246.404437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:55 UTC669OUTGET /shared/cms/lrs1c69a1j/logos/5a74283229e24d0ca59fb94ed941c3a0.png HTTP/1.1
                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:25:56 UTC680INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:56 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 71803
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                        ETag: W/"1187b-18c5b630cdd"
                                                                                                                                                                                                        Last-Modified: Tue, 12 Dec 2023 00:17:47 GMT
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        x-azure-ref: 20241007T212555Z-1657d5bbd482tlqpvyz9e93p54000000041g00000000qz8m
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-10-07 21:25:56 UTC15704INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2d 00 00 01 36 08 06 00 00 00 34 f2 c4 b6 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 01 18 10 49 44 41 54 78 01 ec fd 6b d0 66 d9 75 1e 86 ad 75 be ee c1 95 e4 0c 2d c9 a6 c4 08 0d 55 e4 88 64 64 0c 24 52 b6 64 27 1c e8 47 ec 24 95 00 72 9c 44 fe 11 03 60 e5 52 89 92 f0 52 65 97 e4 2a 6b 66 5c 95 8a 93 b8 44 f0 47 7e a5 ca 18 a8 92 92 92 aa 48 64 e2 1f 94 64 b1 07 24 2d c9 14 45 0c 44 82 00 01 12 d3 83 fb 65 80 e9 01 e6 d2 d3 fd 7d 67 f9 9c bd 9e e7 59 6b 9f f7 1b 60 70 9f 01 fa cc 7c fd be ef b9 ec fb 7a d6 b3 d6 5e 7b 1f b7 bb c7 dd e3 70 5c bb fe be 7b 5f 77 d5 ae ad 77 ec da 95 33 bb 37
                                                                                                                                                                                                        Data Ascii: PNGIHDR-64pHYs!8!8E1`sRGBgAMAaIDATxkfuu-Udd$Rd'G$rD`RRe*kf\DG~Hdd$-EDe}gYk`p|z^{p\{_ww37
                                                                                                                                                                                                        2024-10-07 21:25:56 UTC16384INData Raw: 81 f0 3a 01 33 51 2e 4d cf 40 1d e6 3e 29 76 96 4d 57 ec cd 26 93 93 b7 b8 bf 58 ff 8e e3 a9 e5 f6 37 c6 b6 be e9 4c eb ca 15 7b 7b 5c ac d7 ec 04 92 cc 1a 7d 3f ba 55 27 38 d0 33 39 f2 a1 d0 6c 9a d5 1a c7 57 00 2c 3b 9c ef a6 1e af ac 60 52 cf 7c f2 d3 f6 e5 4f 7c 66 07 a9 52 cb bb 07 e1 ec 2a f2 1b e1 bd 55 ba b1 d3 9b 61 a1 ea f0 52 10 c0 40 05 86 f5 0f 60 c6 e9 c8 e7 b0 17 14 aa 71 35 85 47 29 13 d0 57 ba 75 03 03 0e 63 64 1d 39 66 08 80 99 dc c9 63 ac a5 a0 dc fa c2 97 ec d6 93 4f 87 7d e4 13 fb 39 bf e7 de d7 db d5 1f f8 3e 7b ed 1f fb c3 1b a0 fd 0b e6 f7 5c 51 6b f8 a1 a5 66 1f 1d 95 8d 09 84 6c 6e fa 0e 35 a7 df ba 03 f7 92 67 2e 33 6d 23 65 d8 71 03 04 b4 ee 1d 2d 9b 28 5a 7e ab a9 6c 1c 51 d1 14 46 01 16 12 94 fc a1 51 83 fb 5d ed d0 74 36 06
                                                                                                                                                                                                        Data Ascii: :3Q.M@>)vMW&X7L{{\}?U'839lW,;`R|O|fR*UaR@`q5G)Wucd9fcO}9>{\Qkfln5g.3m#eq-(Z~lQFQ]t6
                                                                                                                                                                                                        2024-10-07 21:25:56 UTC16384INData Raw: d4 1a 4c a0 19 42 2c d1 2e 0e 33 de d3 60 ba 00 45 7e b7 3e be 91 07 ed d2 69 e8 57 4e 61 72 56 d6 f2 07 d3 00 9c 52 63 63 1c 00 eb fc c3 8f d9 0b ff e0 6f c7 fa 85 4f ef b9 bd f3 d9 5f 7b d7 23 f6 5d 70 7c fe e1 b7 6c 95 bd fa ee ad b6 3f 45 45 34 5a 34 6d 35 7f e1 73 79 5f 1f bd f5 d7 d6 26 ea a6 10 98 8c 1e 58 57 f8 a3 02 23 44 20 18 14 5a 1a a0 41 b7 56 c8 b5 55 df 47 c1 68 90 45 5a 7a 4e 23 2f 8c d3 34 41 b2 e4 a5 93 ac 93 b4 5c 59 3f 46 dc 8a f5 13 2a 71 b0 12 75 60 7a d2 ba 4f 09 65 48 9f d3 89 c2 33 b5 a1 be 77 a5 6a 97 83 9a 4b 35 cc 62 57 4c 2a 04 6c bc 2e 23 a7 db ad 1d 70 a3 ca 42 c0 45 59 66 d0 da aa 32 36 d9 7a fe f3 7b 90 de 59 70 01 b2 51 93 f5 b0 06 ab d0 bd 14 e7 02 32 6b 66 a4 68 fb 92 3e 2a af 59 c4 48 13 33 ef e1 a7 00 a0 c7 46 c1 b6
                                                                                                                                                                                                        Data Ascii: LB,.3`E~>iWNarVRccoO_{#]p|l?EE4Z4m5sy_&XW#D ZAVUGhEZzN#/4A\Y?F*qu`zOeH3wjK5bWL*l.#pBEYf26z{YpQ2kfh>*YH3F
                                                                                                                                                                                                        2024-10-07 21:25:56 UTC16384INData Raw: fd 11 e1 16 61 03 73 66 95 bd 9d e9 f9 18 10 08 6b 08 07 42 02 5f 03 ce 56 7e 09 25 d0 c2 17 b0 c3 05 44 19 7b d0 b3 b1 34 e2 ac 1e 86 6a 98 9e 22 63 98 8f dd 53 69 4c cd ae 6b 95 3c b9 cb e7 df fe db df ff 8f 4f d0 25 4a 55 3d 9c 96 f3 30 3d ac 3f 2c 76 ca 9c 08 92 a6 7d 30 05 04 3a 0a b9 bb 0c 64 33 31 ae 7e 57 5f 9e 9e 98 55 cc d2 c4 0b 12 ab a1 a4 73 53 4c 5a 45 42 96 82 1c 66 4f 23 a7 d0 8e 9b 2b 54 c3 64 2a 32 ed dd af 44 a9 0a db 93 0a 60 94 71 d6 c0 ef d9 27 d1 30 c9 9a 97 8d e6 59 3f f6 66 74 95 91 11 42 92 b0 4c cc cb 6a 08 28 b8 54 a8 42 54 6a ac 54 b0 d9 f7 ab 90 6d dd f8 86 37 4c 06 c8 a3 84 a0 d2 32 99 67 bb 8c f6 84 41 16 93 7d 79 2d 60 80 93 6f 0c e8 56 90 ae 36 1a b2 89 c7 4d f5 9c 19 61 07 c4 94 3d 86 f9 05 19 b0 6c 93 83 94 0d e3 74 9e
                                                                                                                                                                                                        Data Ascii: asfkB_V~%D{4j"cSiLk<O%JU=0=?,v}0:d31~W_UsSLZEBfO#+Td*2D`q'0Y?ftBLj(TBTjTm7L2gA}y-`oV6Ma=lt
                                                                                                                                                                                                        2024-10-07 21:25:56 UTC6947INData Raw: 7d b2 49 8d d7 4d 6e fe 98 77 f8 9f 98 d2 1b 3b 99 6d 1b a7 e0 35 d0 17 6d 62 26 89 19 7a 00 cd c7 09 e9 ed b8 14 6e 4a 22 d8 7b 6d 17 96 72 39 cf 6e 8c f9 db 6f de fc ea 17 69 f3 cb 9f eb b7 f3 80 6b 06 82 df 9f 22 6a 91 82 9d 0c 36 97 19 d7 11 26 54 bd 9e fc 9c cc aa 90 18 8f 01 b1 79 e5 b2 81 3a 29 53 99 89 39 46 99 27 57 db 02 98 1b 7b 72 cd 92 4b 19 91 4c 6a 29 30 cf 5b 48 c8 db d2 45 81 85 d0 99 1a 9b 5b 93 cb 37 1f 04 a9 5f 29 5d 9d 9e 23 b4 d4 f7 e8 f3 65 1a 94 8a e7 c6 f7 22 28 a3 1d 4b db 82 11 fa aa f0 60 6a a5 5d 21 16 24 57 66 f5 e3 09 63 54 66 55 c2 fb d5 46 b7 5d 80 5e b5 62 34 a3 fb 4f 5e 51 36 ac 79 ba 32 99 16 d2 64 9c df 9b b6 b4 e1 53 31 80 bc ff 30 08 59 a5 99 8a 98 90 be 2a 49 f5 72 9b 60 21 31 d3 48 49 80 65 f0 96 c7 be 0e b0 b0 21
                                                                                                                                                                                                        Data Ascii: }IMnw;m5mb&znJ"{mr9noik"j6&Ty:)S9F'W{rKLj)0[HE[7_)]#e"(K`j]!$WfcTfUF]^b4O^Q6y2dS10Y*Ir`!1HIe!


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        70192.168.2.164980513.107.246.404437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:59 UTC676OUTGET /shared/edgeweb/fonts/segoeui-vf-display.5c8aa5a.woff2 HTTP/1.1
                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                        Referer: https://edgestatic.azureedge.net/shared/edgeweb/css/105d560.css
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:25:59 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:59 GMT
                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                        Content-Length: 121824
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                        ETag: W/"1dbe0-18c5b54b2c9"
                                                                                                                                                                                                        Last-Modified: Tue, 12 Dec 2023 00:02:06 GMT
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        x-azure-ref: 20241007T212559Z-1657d5bbd48vlsxxpe15ac3q7n000000041000000000e28q
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-10-07 21:25:59 UTC15703INData Raw: 77 4f 46 32 00 01 00 00 00 01 db e0 00 12 00 00 00 05 1d 78 00 01 db 73 00 02 05 1f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 86 4a 1b 83 eb 42 1c 8a 58 06 60 00 98 7a 08 81 6a 09 9f 03 11 10 0a 8d 8b 38 8b 8a 09 0b cf 18 00 01 36 02 24 03 cf 10 04 20 05 97 29 07 81 ba 19 0c 84 48 5b f3 73 b4 07 a2 c9 d8 dd c3 36 65 4f 36 ab c0 20 a9 42 28 28 1d c3 24 4e b8 d2 17 4b 01 5c 2f 09 44 31 8e 66 ab f0 e4 f0 76 0c e9 e9 40 a9 ed 69 73 af a0 db 36 d1 87 44 e9 b9 cd 34 4a 95 bb d2 cd fe ff ff ff ff ff ff ff ff ff bb 4a 7e 3c ea f4 dd c9 7a f7 ef 7f c9 92 3c 16 d8 a6 98 61 0c 0e 33 61 84 60 c8 a4 4d 9a 34 69 3a 41 23 02 dc 03 3c 1a 52 11 c1 c2 19 84 95 21 ba 34 07 8d 44 6c 5b 20 48 57 58 85 50 d3 1a eb 74 7b 65 df c4 a0 2f 86
                                                                                                                                                                                                        Data Ascii: wOF2xs?FFTMJBX`zj86$ )H[s6eO6 B(($NK\/D1fv@is6D4JJ~<z<a3a`M4i:A#<R!4Dl[ HWXPt{e/
                                                                                                                                                                                                        2024-10-07 21:25:59 UTC16384INData Raw: c3 52 3d 20 2c 6c ae 93 c6 5b de 28 8c c8 c8 ac 20 f6 15 5f 5d 3c 7c ce 1a ef 5c 6e d3 c4 7a 78 a5 02 7e 67 bc 6b 03 36 75 12 bc 35 fc 65 c4 2a bd fb 92 98 8d 9c 10 a1 49 8a 20 40 30 92 40 fa 31 06 5d db ed a4 25 5e 92 ab 12 24 4f 71 57 a3 a3 2f f0 59 08 02 87 ef 66 e5 55 dc 62 b2 25 a8 c7 9a 6f 60 7f c3 80 77 da 15 a7 15 53 c3 56 88 f5 a6 7d 17 23 cc 11 87 33 d7 c2 b5 44 6f a9 bc a7 7c f9 9e 29 10 e0 3c 3c 0f c1 3c 55 6b 57 a3 c6 ab d4 f6 3a 81 2f e7 b3 18 b8 0e 5d ce e2 12 37 19 9f f0 c2 83 cf f8 f8 f2 e4 cb 77 db 5d 77 4d f9 ee bb 69 b3 df 39 cb 94 6f 28 96 a3 65 78 2e 71 19 ae 26 65 29 4b 5e 28 57 2e 51 a4 48 b1 82 a6 a0 ab 41 e6 97 f4 19 81 69 82 02 65 c1 42 9c b3 9d b6 3d ae 4b ac 1b d7 a3 d3 6f 73 fc 9e 6c 7a a1 4c ae 47 ef 97 71 b0 6c 5b ca e9 89
                                                                                                                                                                                                        Data Ascii: R= ,l[( _]<|\nzx~gk6u5e*I @0@1]%^$OqW/YfUb%o`wSV}#3Do|)<<<UkW:/]7w]wMi9o(ex.q&e)K^(W.QHAieB=KoslzLGql[
                                                                                                                                                                                                        2024-10-07 21:25:59 UTC16384INData Raw: e2 fa 4a f8 fd aa 30 6d 8e a2 ac 0d 2d e9 79 7a 05 04 70 ea 65 ec 2b 46 71 ed 1b 64 93 51 a8 3a fa 93 90 5f b8 96 46 67 81 83 26 b1 ee 41 5d d9 01 6b 42 36 1e 6c 12 10 a6 c8 c2 56 d7 ac 53 1e c0 33 7a 19 b8 50 40 ef 80 dd bc 5d 2a 92 d3 8c 02 f3 db 99 61 60 8c 06 b2 e8 29 fc 93 ba 08 40 f9 f4 9c d1 f3 c9 c1 3b 8b 33 80 4a 5b e7 27 af 19 5d c4 61 e9 4c f6 a6 fe 68 a2 fe f7 28 16 7b f2 e1 dc 06 00 c7 98 16 53 d3 b3 11 61 14 ca 65 2c b5 3b 4b 0b bf a6 82 8b f3 ae 99 e0 60 bf 46 6e fb c3 a8 2f 9f ea c0 20 7d 89 c9 61 e1 5f 28 91 76 c7 4b 6a e4 dd 14 3c 6d 2b e5 29 ae e4 55 9e a8 9b 1d 95 fa 9a 4b 2e 9c 2f b0 61 06 89 1d 78 83 b2 ad f2 e1 d6 ad 07 31 6b 53 39 5e 1b ea 94 ad db 5a 42 e1 aa 55 cb dd d6 b2 64 ca a6 a5 03 8f 7a c7 bc 14 8c cf 9c c3 61 d5 b7 ff f6
                                                                                                                                                                                                        Data Ascii: J0m-yzpe+FqdQ:_Fg&A]kB6lVS3zP@]*a`)@;3J[']aLh({Sae,;K`Fn/ }a_(vKj<m+)UK./ax1kS9^ZBUdza
                                                                                                                                                                                                        2024-10-07 21:25:59 UTC16384INData Raw: 54 79 98 ab e4 d7 b0 f0 ca 03 b6 8e 71 ff c4 97 bf d0 92 ff 77 fe 04 af b9 ef ff d2 03 ee 70 d3 3c 53 27 0f c1 da bf 04 46 f2 8c 97 da 9d 3c 71 fd 89 45 a6 1c 77 a4 a3 90 b4 c9 b3 a8 83 d0 39 9c 93 2b d2 57 ca 10 54 af ab 3f 79 03 00 12 ce ca cc 9d 70 66 44 9a 02 1d 28 84 21 c8 21 b0 2b 4b c9 62 bd 14 c0 bf 2e de e3 c6 6b da 37 ae 3e 2a 03 ec d8 bd 24 7b 94 c8 2f 31 a8 e2 d2 57 38 35 0b 3f 34 d2 39 f7 55 23 07 31 8d ce 04 7d cc d0 ea 9b 50 f5 4e dc 5d d4 a7 8f d5 c3 a1 10 f8 af c8 54 aa 5d 13 b2 f4 6a b5 dc bc 83 43 c8 55 77 f3 8f b3 5f 76 7d 81 6c 1f fd c8 6f cb 44 47 32 bf 4e f1 0b bd e0 7e 69 1c fd ce 74 79 ae e5 ef de 6e 5e b7 93 03 25 f1 73 72 ba 9c 48 a3 eb 0b c1 1a ce 5d 7e bd d1 9b ba f3 05 5b a8 97 7e 01 9d 24 60 a8 7e 08 70 9b 75 8c 6e 08 c8 f0
                                                                                                                                                                                                        Data Ascii: Tyqwp<S'F<qEw9+WT?ypfD(!!+Kb.k7>*${/1W85?49U#1}PN]T]jCUw_v}loDG2N~ityn^%srH]~[~$`~pun
                                                                                                                                                                                                        2024-10-07 21:25:59 UTC16384INData Raw: f7 df a6 43 16 41 f5 a0 16 dd 4e 22 b9 bc a1 b9 02 5e e5 6f d7 92 ec 2d bf e2 01 73 98 74 ce a8 ca 10 e3 80 f4 9c 23 16 ab a8 26 82 68 9a 91 c5 8b ef c6 0e 6c 61 5d e1 b2 d8 13 b6 95 72 83 bc 73 8b 58 00 45 5d d5 6d 9c 33 f4 98 78 4c bc 9a cd b7 0a 4f 64 36 5b 7a 12 fc 85 28 3c 98 bc e4 48 d3 52 02 2c d2 b5 35 af 6c 2e ae 89 c8 14 df b4 98 a3 f0 ea 4b 76 45 69 6e d2 3d b7 a5 98 3f 34 84 2f 87 18 24 5c cc 8b 73 2a c1 8a d1 b0 46 40 47 15 60 9b 72 6f ba df 7f 38 9a 5c 73 c1 3e 8e 9b ae 1d 9c 35 c6 66 3e 3e 4a 87 b6 1d 16 7e 92 67 13 d7 cb 76 52 bc b0 30 79 44 d5 38 64 5d 1f 26 3d e7 74 7c 1a 5a d1 e9 25 63 a3 93 50 a1 6d 87 ce a7 a7 0e b9 e8 08 88 71 83 ba bb 0a 34 3b cc f1 f5 37 9c 07 f8 21 49 31 19 d0 ba 6a de 73 4b c7 14 8b 73 0c 6f 26 37 be 65 cd 9e d1
                                                                                                                                                                                                        Data Ascii: CAN"^o-st#&hla]rsXE]m3xLOd6[z(<HR,5l.KvEin=?4/$\s*F@G`ro8\s>5f>>J~gvR0yD8d]&=t|Z%cPmq4;7!I1jsKso&7e
                                                                                                                                                                                                        2024-10-07 21:25:59 UTC16384INData Raw: b9 7a 79 57 0d a0 4b 36 7a 69 aa 90 08 ad 9e e3 32 51 1d a9 c6 40 fa 42 ec 7c b2 a7 06 c8 30 e3 40 e7 7a e0 c1 a1 ce 99 5b 59 76 42 f3 2a d5 79 6e 79 c1 dd 74 ed 6e e3 ee 3f f9 aa 1c 78 75 48 f0 84 52 48 55 70 c8 e4 dd 60 f8 24 0d c6 1a fb 2a 15 7e 10 69 73 f6 19 7c 5c 29 a4 c3 45 1d a0 87 8c 67 c8 fd d2 29 79 21 13 15 a8 bc 4d ce 4e d5 8b 20 2c a7 c5 fc 8f 08 e5 a3 2a e9 18 cb de c1 ef 50 c3 6c c7 2b 4f 89 86 ca 9e fd bb 7f ee 9b 2f 6c fd ef f1 e3 6d 77 6c cb 96 5f 07 1a 1b 8d a5 ad 59 2e fc b5 37 c3 0f 28 c1 3b 95 76 1b da 74 22 95 34 df 40 94 55 5d b3 d7 f1 da 5d b2 77 4c 6e 72 c6 da a3 7e 20 a7 1d 9b 28 d8 f2 56 12 48 32 c1 f2 e8 af fe 04 28 53 cd d2 bb 7b fe 2c 56 31 c1 d2 f7 a5 81 20 22 70 39 62 c2 5a 02 d8 c1 22 8f df f0 f5 ee ef d6 86 35 04 31 81
                                                                                                                                                                                                        Data Ascii: zyWK6zi2Q@B|0@z[YvB*ynytn?xuHRHUp`$*~is|\)Eg)y!MN ,*Pl+O/lmwl_Y.7(;vt"4@U]]wLnr~ (VH2(S{,V1 "p9bZ"51
                                                                                                                                                                                                        2024-10-07 21:25:59 UTC16384INData Raw: 1b 59 47 3f 63 e6 ac b2 3c f6 84 c5 37 ec 04 8b db f4 dc 04 31 96 eb 74 85 f3 63 49 49 09 1e 27 86 01 8f 35 ea fc 6f 04 91 65 cc 09 13 82 82 f5 f7 1f 06 83 fd 97 9e 82 2c 49 19 4e 4c 0f d2 59 de 6a b5 6d cb 3a 00 10 12 82 06 dd eb 00 98 b5 28 9d 80 55 82 17 5e ec c9 30 d7 b3 9c 5d 99 4b 56 d3 a7 4a b0 6c 14 2b 67 40 41 df 82 4b f7 04 07 0d 90 00 4d 1b f1 85 5d a5 c9 d2 f5 29 58 30 a7 6e ce 8c e6 22 1d c2 a7 24 26 a8 55 1b 45 47 b9 b1 20 67 42 b7 45 73 45 cd 31 e6 de dc e9 51 a7 8e 3f 96 76 67 77 05 a6 f7 7c 04 10 c7 c0 03 aa 20 31 00 8a 38 f7 ac dc ba 46 32 2c a4 b7 53 37 19 92 92 42 2e 34 62 e7 c6 6a 36 e3 d5 fc d9 1a 5e 82 fb d3 bf 47 c7 3e 26 99 65 ff 5f 34 e3 cf 7b b6 c6 06 af 69 39 09 57 82 be f3 70 4f ad e0 84 5e 44 c6 f2 e9 db 53 07 64 a6 1d c3 64
                                                                                                                                                                                                        Data Ascii: YG?c<71tcII'5oe,INLYjm:(U^0]KVJl+g@AKM])X0n"$&UEG gBEsE1Q?vgw| 18F2,S7B.4bj6^G>&e_4{i9WpO^DSdd
                                                                                                                                                                                                        2024-10-07 21:25:59 UTC7817INData Raw: 4f 96 4f 54 ea b9 cb 7a 46 4e c0 b6 06 6c 39 37 cb 49 be 14 65 3e 12 27 85 dc ba 66 0c 1e 9e 46 02 42 0e ad da 5c 81 5b ad 23 a8 09 36 27 70 49 7f 4e 98 4b b0 ed e6 df cf 1d da 19 97 7b 37 52 90 60 ac 99 92 be 48 46 b1 48 94 13 ea 8a 34 0c 75 af 68 59 d3 47 8a f6 c3 0f 51 5c 04 92 4d 6c b1 9d 34 27 12 2e fd 3f 82 9b e1 0f 6a 55 33 4e ea 69 32 09 23 c7 7d 65 a1 74 08 d7 47 0f 69 3a 89 35 12 aa 92 a7 29 52 e5 20 77 3d ee b1 c3 53 72 87 6b 4e 48 97 fd 09 9d de de 3a 13 e6 5f bc 46 3c 92 21 6b 47 97 53 1d 0a 76 c7 cc 3d 1a 7d 06 46 02 d4 8c 02 69 5a c8 e2 61 b2 53 fd 4e 66 4a 13 d0 1e a8 07 6b 02 f4 49 dd ad 5e 61 0d 81 8a b0 2e fd 75 6f 36 22 cf ab 71 8b f6 4a 4d 4c a3 d4 4b f0 2d c5 f5 40 6b e9 2a 8e 62 77 c0 72 86 4d a1 f9 03 65 e4 47 bb 62 f8 a8 f2 61 a1
                                                                                                                                                                                                        Data Ascii: OOTzFNl97Ie>'fFB\[#6'pINK{7R`HFH4uhYGQ\Ml4'.?jU3Ni2#}etGi:5)R w=SrkNH:_F<!kGSv=}FiZaSNfJkI^a.uo6"qJMLK-@k*bwrMeGba


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        71192.168.2.164980413.107.246.404437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:25:59 UTC685OUTGET /shared/edgeweb/fonts/segoeui-vf-display-semibold.b7bb141.woff2 HTTP/1.1
                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                        Referer: https://edgestatic.azureedge.net/shared/edgeweb/css/105d560.css
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:25:59 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:25:59 GMT
                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                        Content-Length: 129152
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                        ETag: W/"1f880-18c5b69cfb1"
                                                                                                                                                                                                        Last-Modified: Tue, 12 Dec 2023 00:25:10 GMT
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        x-azure-ref: 20241007T212559Z-1657d5bbd482tlqpvyz9e93p54000000047g0000000008rp
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-10-07 21:25:59 UTC15703INData Raw: 77 4f 46 32 00 01 00 00 00 01 f8 80 00 12 00 00 00 05 29 dc 00 01 f8 14 00 02 05 1f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 86 4a 1b 84 82 2c 1c 8a 58 06 60 00 98 7a 08 81 6a 09 9f 03 11 10 0a 8d 8b 68 8b 8a 0a 0b cf 18 00 01 36 02 24 03 cf 10 04 20 05 98 75 07 81 ba 19 0c 84 48 5b 2a 80 b4 13 fe 7f b2 df 3d 6b b8 3d 7d 4e 28 cd 28 0a b1 40 ec 47 11 e9 1c 62 f2 ef da 22 38 04 d1 ab ce 01 91 31 b6 d9 91 73 23 91 ca 8e 21 7d 1c 50 5a d5 f6 b6 1b e8 b6 cd e0 a9 a5 e7 d6 1a b9 95 00 46 f6 ff ff ff ff ff ff ff ff ff ff ff ff df 5a f2 9f a7 b6 fd b9 77 98 bb bc 59 98 61 58 45 41 53 10 49 05 cd dc 50 d4 d4 d4 9f e5 2f eb d7 df 21 2a 30 71 d1 90 a8 a5 59 0e 33 d4 0b 38 ca d0 40 d5 0c 68 b5 3b 4e 1c 42 ba e8 ad f4 e9 2a d6
                                                                                                                                                                                                        Data Ascii: wOF2)?FFTMJ,X`zjh6$ uH[*=k=}N((@Gb"81s#!}PZFZwYaXEASIP/!*0qY38@h;NB*
                                                                                                                                                                                                        2024-10-07 21:25:59 UTC16384INData Raw: b1 94 54 92 1e a1 98 59 3c 9c 5c 3e 7e 01 43 51 31 13 69 19 73 45 25 2b 75 0d db b7 5d d6 f7 7d f6 06 4e 1b bd 9f d0 7e cd 7e 75 23 a2 18 96 54 19 bc de 9d 58 b2 d4 bb 38 b2 dd c1 3b d1 ad c7 6e d2 3f 77 d9 ba 94 30 a5 e6 a6 25 bd 7c c5 72 d9 25 84 27 9f 0c 8a 14 97 49 99 72 b2 a0 5c 4d 36 e1 f5 e4 d0 a4 b9 fc b5 ad 0f 45 50 6a 2a 4a 34 15 61 f6 54 95 fb 10 57 75 12 26 56 86 3c 85 42 60 3a f5 8c 39 ab 72 70 05 2b bf 50 51 85 48 85 2a 4c b1 8a aa 6b d5 51 7d a3 a6 6a 61 b9 36 9a 38 f4 83 53 6f 69 0f a3 3d 5d ec 4d 9f 74 2b 41 87 fa c2 69 e7 fa a4 ee 5a 3f 62 ec 4e 7f e1 cc ad bd 02 85 75 4c a2 b4 ce ca 57 d2 55 8d da ba 6b d0 58 cf d4 d8 7f eb 5b 86 c0 29 28 ab aa a5 b4 75 b2 86 46 21 0f cd e2 d6 36 69 47 a7 ac 3b 24 8c 44 c5 f0 84 24 95 96 61 5f 8e 64 f2
                                                                                                                                                                                                        Data Ascii: TY<\>~CQ1isE%+u]}N~~u#TX8;n?w0%|r%'Ir\M6EPj*J4aTWu&V<B`:9rp+PQH*LkQ}ja68Soi=]Mt+AiZ?bNuLWUkX[)(uF!6iG;$D$a_d
                                                                                                                                                                                                        2024-10-07 21:25:59 UTC16384INData Raw: db 28 85 89 82 5b 55 24 bd d1 25 16 93 7e 7b 0f 0d a4 50 60 84 a6 95 9c ab 91 c0 75 66 cb 58 26 dc b2 36 52 53 c1 a3 c9 c5 f6 da ec 39 d5 3d f9 72 d8 14 dc fc c1 44 86 ee 89 ec de e0 9d f1 78 da 8b f2 f8 22 4b 6f 9c be b5 b1 1e 2d c3 d6 96 47 3c 04 44 eb 5c ac 9b da b3 3b 4c 57 cb c7 d3 ee 87 60 91 67 4e 33 ef f8 43 a8 c9 49 1d 38 ce e3 bc 2d 13 dc b1 70 ea 5b 50 c7 ca 02 da 24 6e d3 b5 a2 fb e8 30 31 7a 4a 7e 65 b1 9d 98 80 ed 2b 67 f2 13 2f ab e7 42 d6 99 63 04 e6 3d 3e 4a 4d 1c 1a 05 20 1e ea 6a 34 48 29 98 30 0b 34 c7 b3 aa 56 7d 2a 22 15 81 01 81 10 1c e1 e6 e1 42 85 f0 52 bc dd 36 55 a4 bb 12 20 21 41 48 ac 00 ce 0b dc 5a e3 ee 2e 3f 9a fa 47 cd ac ee 36 8e 2b 4d 8c 96 4a bb 49 10 a9 16 f0 6f da 5a 5f 69 bc 22 90 3e d7 60 d5 4c 2f c3 54 27 7a 55 84
                                                                                                                                                                                                        Data Ascii: ([U$%~{P`ufX&6RS9=rDx"Ko-G<D\;LW`gN3CI8-p[P$n01zJ~e+g/Bc=>JM j4H)04V}*"BR6U !AHZ.?G6+MJIoZ_i">`L/T'zU
                                                                                                                                                                                                        2024-10-07 21:25:59 UTC16384INData Raw: b6 80 57 94 d5 a7 c8 9d 00 d2 72 a0 65 ac 2f 4d 45 56 7d f4 50 0b 53 db a9 79 a9 e1 20 a4 88 4e cd 86 66 54 5b 8c 40 22 d3 bf b0 c3 e0 4a 86 a1 d9 fd 8d 97 61 aa 33 98 6d 65 48 51 91 b5 8e 98 0d 13 45 11 c3 51 a8 18 31 5f 89 32 6f 4a 6a 5f 05 ca 99 97 32 84 47 97 a6 e7 2a 1a 12 47 55 1a d7 62 7d 3e 6c 97 28 eb 37 b5 0c 0d be e4 7d 36 8e a9 d5 0f 3f d7 22 aa 6f b8 64 02 eb 74 53 42 b7 f0 52 00 9c 58 7a 8b cb fb f7 a5 ae 79 a1 5a ce 97 a1 04 b1 0c dd d7 f0 f2 42 c5 13 ca b5 97 ae 0f c2 3f 2b 7f 4f 2a cf 08 07 f5 49 ed 48 89 ca f7 37 db 3e 18 76 de 20 c5 4a d2 ad 82 dd 46 ab 9c 9e 30 69 cf 6b e6 ff 9b 11 51 1c 52 f3 77 d5 0f c5 6b da 55 81 47 ed 40 64 0c 5f 8f 40 6c 11 a0 7f 12 b0 c4 f7 16 8b 5f 8b 1b 38 0d e5 af cb eb cd 30 bf d8 b4 59 f9 4b 58 ff f2 fb 1e
                                                                                                                                                                                                        Data Ascii: Wre/MEV}PSy NfT[@"Ja3meHQEQ1_2oJj_2G*GUb}>l(7}6?"odtSBRXzyZB?+O*IH7>v JF0ikQRwkUG@d_@l_80YKX
                                                                                                                                                                                                        2024-10-07 21:25:59 UTC16384INData Raw: 54 66 30 7b 8f 3b 54 61 26 4c e7 5d fb 2c 32 2d b1 63 33 43 d0 95 41 ae 7c 9b 82 77 4f 0d e1 ec b6 9d dd db c6 ce c4 75 3f 70 3c 83 c4 34 bd 04 fe d8 06 6c ff 06 c6 2d 63 1e 7f f3 f2 19 b1 73 23 0d 47 c2 47 e1 59 49 db fb 77 e3 7f 64 11 78 eb c6 06 a4 ae 9e 33 59 89 24 47 aa b3 da 01 5f be ee fe 99 ba 23 fa a5 ea bb d0 47 25 91 39 7f 2a 05 8e 52 29 ca 3d f4 86 14 1c 0b 97 f6 32 f2 51 ed 14 1c 18 4f 39 b5 1c 1d 4d 1c 75 ff 9f d2 f7 94 56 f7 70 c0 30 41 33 a2 6d 9f e5 60 35 1f ca 84 0a d7 85 67 17 f1 12 ef 4b 8b a8 ba 4d e7 8e d7 b8 09 18 1d 18 df 3a 69 79 f0 0d 73 4b 1d 08 ad 29 c5 4e c0 3f 87 1e 31 90 6a de 05 fe 40 7b 5c 25 af 90 57 43 f7 ab 86 e4 70 75 3f f3 d5 f8 88 7b 56 7e a2 ad 57 b0 6e fd 11 2e da f4 1d 43 6f bc 1a 98 7c 9f 30 51 c5 38 c1 3c 69 1b
                                                                                                                                                                                                        Data Ascii: Tf0{;Ta&L],2-c3CA|wOu?p<4l-cs#GGYIwdx3Y$G_#G%9*R)=2QO9MuVp0A3m`5gKM:iysK)N?1j@{\%WCpu?{V~Wn.Co|0Q8<i
                                                                                                                                                                                                        2024-10-07 21:25:59 UTC16384INData Raw: 86 39 37 48 0d c3 1e 5b 27 d9 9b 19 b6 e6 73 b2 62 53 3e 42 d9 75 a6 38 d5 ba d2 ba 6c a2 67 19 36 6a e7 db aa 8b 86 58 f0 f8 31 2e c8 22 3b 2b 6a 27 c4 19 a0 d8 5e 39 8c 8c f2 44 2a 89 29 a3 8a d9 c5 34 b2 53 a6 eb b8 dd bb 08 46 87 32 00 ca 8f 3b b8 6e b1 04 91 35 dd cc 0b ed ae d1 b5 66 11 4b 56 c5 2a a4 3d 16 6e 23 d3 7f 24 3b 18 4b 26 94 41 9e 97 48 57 b1 17 8f 97 be b3 70 28 62 07 f8 50 b0 13 1e d4 9e 6e 4d b3 d4 56 c5 d6 63 ad 42 dd 2d 46 7d af a6 cb 72 e3 fc a5 4e 57 1a 83 cb a4 e7 58 48 89 79 0d 28 da 01 8a 08 70 1e 7a db 54 95 d7 b2 6c 4a 9d 93 0c 5d 3f 50 76 57 e5 8b 88 d8 5b e3 e4 00 09 34 ea f1 dd db db e5 62 5a e8 65 79 43 96 c5 da 43 7c 7d 9f 27 8d 51 2f a4 e7 27 90 db f3 62 f0 b4 e3 54 d5 99 27 12 56 52 eb 05 49 a2 73 2a 3a af bf 70 d6 97
                                                                                                                                                                                                        Data Ascii: 97H['sbS>Bu8lg6jX1.";+j'^9D*)4SF2;n5fKV*=n#$;K&AHWp(bPnMVcB-F}rNWXHy(pzTlJ]?PvW[4bZeyCC|}'Q/'bT'VRIs*:p
                                                                                                                                                                                                        2024-10-07 21:25:59 UTC16384INData Raw: eb 91 ed 96 dc da b6 34 b1 f7 d1 89 13 eb fd bd eb d7 b4 2e 39 60 34 75 a9 fa 69 1a 47 11 4f bb 27 94 b2 83 c7 f0 f4 3c 0f 6b ba c6 e1 e5 70 e7 ed cf c1 c3 c8 45 db a6 94 6e cc 23 79 00 b3 a4 23 d5 95 3c bb c2 7c aa ef 56 87 f9 11 db 01 db a5 66 d0 02 c1 9e 45 1c ab ef 31 7d 3f e4 47 5b 14 36 6e 8c 34 f8 63 3b ee a8 db c6 df fd 4b de de 1b 5a fa 53 ac 2a ab 7e 81 ca df 9b 8f 68 4a ab a0 cf e8 e9 cb b7 30 3b 87 60 f7 70 7e af 09 05 af 64 b6 54 4b c3 2c 24 97 5d 50 51 14 97 1b cb 7c 52 5b 77 c9 3c 0a c2 2c 47 05 b7 61 1a 15 df c9 8f 42 b6 d6 fc a6 80 f4 a4 73 0d 40 61 8d 47 03 09 b5 65 d0 e2 e0 50 0a 02 3f 53 19 cf 09 a9 0c b8 02 b5 25 b7 5e 2d c0 35 2c cf 1b 56 eb a4 37 97 d6 de 85 29 42 c8 65 4f 48 21 5c 99 4f 37 b8 eb bd 88 70 ce bd b0 5e 2d 3c 7b 1a 0b
                                                                                                                                                                                                        Data Ascii: 4.9`4uiGO'<kpEn#y#<|VfE1}?G[6n4c;KZS*~hJ0;`p~dTK,$]PQ|R[w<,GaBs@aGeP?S%^-5,V7)BeOH!\O7p^-<{
                                                                                                                                                                                                        2024-10-07 21:25:59 UTC15145INData Raw: 6b 46 aa 9f ff b5 11 9e 43 fe fd c0 50 18 18 0f 72 22 9f 9d dc 1f 6c 79 99 96 f6 a1 d3 97 36 b1 ea fc 05 87 52 35 a1 9d 78 cb 54 bc 66 5f 7c 59 82 2e 6d 5a 41 69 e8 87 87 fc 48 00 b8 ef f2 fa 5d 4f 24 af ea c3 c6 e8 49 50 15 90 88 52 1c d1 8f 3b 0a fe b3 ce c3 2f d7 d8 10 ab 5a a9 e3 3e 16 54 ee b7 24 35 d9 3a 65 ab a2 22 a9 30 93 55 0b 55 a2 8d ab 46 d2 b0 5f 20 a8 c4 0b de c7 a3 f7 b7 eb a1 78 5c d9 07 fe e1 1b 89 9b a3 ee 4b d6 c6 22 38 a7 11 e5 f6 a8 b7 8b bf 1c b5 e8 5e 41 c4 5b fd 31 bd fb d2 8d 90 1f 9f 61 38 17 28 fe 52 37 4b a3 cb e4 77 25 bd 3a c2 fa 19 f4 fa 34 77 7e 05 4d a7 59 b3 0b f7 93 6e 25 ce 9c e2 a9 f1 c3 e8 02 76 c1 5b e7 78 23 73 0d ab d3 ed b3 be c9 aa eb d0 4e ae c6 85 3b e1 8b 81 00 2e e2 aa dc 31 2c 8e 42 2c 41 3e 6c 9d 48 a7 46
                                                                                                                                                                                                        Data Ascii: kFCPr"ly6R5xTf_|Y.mZAiH]O$IPR;/Z>T$5:e"0UUF_ x\K"8^A[1a8(R7Kw%:4w~MYn%v[x#sN;.1,B,A>lHF


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        72192.168.2.164980613.107.246.404437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:26:00 UTC631OUTGET /welcome/static/favicon.png HTTP/1.1
                                                                                                                                                                                                        Host: edgestatic.azureedge.net
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:26:00 UTC677INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:26:00 GMT
                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                        Content-Length: 7904
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                        ETag: W/"1ee0-18c5b580101"
                                                                                                                                                                                                        Last-Modified: Tue, 12 Dec 2023 00:05:43 GMT
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                        x-azure-ref: 20241007T212600Z-1657d5bbd48xsz2nuzq4vfrzg800000003y000000000a73g
                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-10-07 21:26:00 UTC7904INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 06 00 00 00 e2 98 77 38 00 00 1e a7 49 44 41 54 78 5e ed 9d 09 d0 25 55 95 e7 7f e7 de cc f7 be ad 36 28 a0 44 2c 51 10 41 16 65 13 17 6c 01 71 01 5c 46 b4 68 6d ed e8 9e 11 91 76 05 69 45 90 26 aa c3 71 1d 05 46 5c 50 88 56 a3 5d 61 86 16 44 91 65 00 a1 4a 16 cb a5 1a 8a bd aa 00 a9 fd ab fa d6 e5 bd 97 99 f7 0c bc 97 37 6e 64 46 c6 f3 ab fa ea 83 92 99 13 71 b8 e7 9e cc fc 88 fa ff cf 39 f7 e6 bd 99 f9 84 5d 5c 5e ba ec c1 39 35 35 7b a8 6d 2e 22 63 2f 35 e9 42 c9 dc 7c 35 ee 58 51 f7 46 c5 89 11 96 29 d9 2d aa 3a 82 65 c8 08 5b 54 74 73 16 b1 25 d9 3c be ed d1 93 4f 6e b2 8b ca 2e 45 c0 c1 ab 56 d5 6a 63 b5 fd 93 cc 1d 09 7a 14 aa 87 0a fa 22 55 b7 87 0a fd 12 47 88 11 40 d1 2c
                                                                                                                                                                                                        Data Ascii: PNGIHDR``w8IDATx^%U6(D,QAelq\FhmviE&qF\PV]aDeJ7ndFq9]\^955{m."c/5B|5XQF)-:e[Tts%<On.EVjcz"UG@,


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        73192.168.2.164980720.42.72.1314437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:26:03 UTC645OUTPOST /OneCollector/1.0/ HTTP/1.1
                                                                                                                                                                                                        Host: functional.events.data.microsoft.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 854
                                                                                                                                                                                                        APIKey: 70109aa3567b40e3bb8ac9e67a07b58a-b00e4868-b511-4be4-90dd-6370c812f0af-7167
                                                                                                                                                                                                        Client-Id: NO_AUTH
                                                                                                                                                                                                        Content-Encoding: deflate
                                                                                                                                                                                                        Content-Type: application/bond-compact-binary
                                                                                                                                                                                                        Expect: 100-continue
                                                                                                                                                                                                        SDK-Version: EVT-Windows-C++-No-3.5.131.1
                                                                                                                                                                                                        Upload-Time: 1728336362340
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        2024-10-07 21:26:03 UTC854OUTData Raw: ed 93 3d 6c 1c 45 14 c7 e7 94 e0 8f 55 82 45 01 09 12 12 36 72 10 26 9e bd 37 9f bb 7b 0a c2 e7 f3 19 0e 25 51 84 cf 58 d0 58 b3 bb 6f cf 4b 6e 77 cf bb 6b 1f 50 21 04 85 9b 48 48 54 a4 a5 c0 3d 05 05 1d 42 28 ba 02 21 51 d2 50 50 53 a4 02 51 30 77 38 08 3a 22 21 51 c0 6c b1 33 6f 9e de 9b f7 7f ef b7 76 4e b8 d0 bb 76 23 8d ca a2 2a 92 da dd c3 70 b3 2c c6 15 96 ee 2d 2c ab 22 37 c3 f4 1d 53 a7 45 ee ee b4 6f ba 7d 13 ee e0 10 a3 a9 a1 73 60 f2 01 c6 87 bf de fd f9 9b ef be ba ff fd 63 a7 cf 14 2d 0f 18 04 c6 08 a5 bd 50 02 8a 30 f4 4d 14 a0 f6 0c 78 a1 f2 cd b7 73 ef bd bf 31 79 dc 69 a4 17 8c 19 0f f2 6c 7d b9 97 47 ee 89 f3 fb 89 c3 3a 23 93 27 9c 46 ef d9 a8 95 24 1e 32 cd 19 8d 13 a9 a8 04 65 a8 2f 50 50 13 2a 81 11 0a d0 ca 90 c9 a5 a9 73 d9 8a 38
                                                                                                                                                                                                        Data Ascii: =lEUE6r&7{%QXXoKnwkP!HHT=B(!QPPSQ0w8:"!Ql3ovNv#*p,-,"7SEo}s`c-P0Mxs1yil}G:#'F$2e/PP*s8
                                                                                                                                                                                                        2024-10-07 21:26:03 UTC434INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Length: 9
                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        time-delta-millis: 1519
                                                                                                                                                                                                        Access-Control-Allow-Headers: time-delta-millis
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:26:03 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-10-07 21:26:03 UTC9INData Raw: 7b 22 61 63 63 22 3a 32 7d
                                                                                                                                                                                                        Data Ascii: {"acc":2}


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        74192.168.2.164980820.42.72.1314437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:26:05 UTC645OUTPOST /OneCollector/1.0/ HTTP/1.1
                                                                                                                                                                                                        Host: functional.events.data.microsoft.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 760
                                                                                                                                                                                                        APIKey: 70109aa3567b40e3bb8ac9e67a07b58a-b00e4868-b511-4be4-90dd-6370c812f0af-7167
                                                                                                                                                                                                        Client-Id: NO_AUTH
                                                                                                                                                                                                        Content-Encoding: deflate
                                                                                                                                                                                                        Content-Type: application/bond-compact-binary
                                                                                                                                                                                                        Expect: 100-continue
                                                                                                                                                                                                        SDK-Version: EVT-Windows-C++-No-3.5.131.1
                                                                                                                                                                                                        Upload-Time: 1728336364015
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        2024-10-07 21:26:05 UTC760OUTData Raw: ed 53 cf 6b 24 45 14 ae c1 35 9b 34 8b c1 83 ba 82 60 22 59 21 6c aa f7 d5 cf ae 1a f6 90 99 c9 44 06 74 11 76 d6 b0 5e 42 55 f7 eb d9 66 67 ba 67 bb 3b 89 7a 12 f1 12 10 c1 7f 61 f1 60 fe 10 91 a5 4f 82 27 11 ff 09 6f 9e ac 19 57 f0 26 1e 04 41 5f 1d ea d5 ab c7 7b bc ef 7d df fe 0b 22 86 c9 dd f7 8a b4 ae 9a 2a 6f e3 13 f4 c3 ba ba 68 b0 8e df c7 ba a9 4a 37 2f 3e 71 6d 51 95 f1 fd c1 bd 78 ea fc 7d 9c 63 ba 0a 8c 1e b9 72 86 d9 93 a7 3f 7e f1 f3 0f df fe f2 d3 cb 57 6f 55 fd 04 18 58 e7 84 d2 89 97 80 c2 7b e3 52 8b 3a 71 90 78 65 dc f7 1b 9f 7d 7e d8 bd 12 f5 8a 1b ce 5d cc ca c5 c1 ce a4 4c e3 cb e8 f7 17 87 03 46 ba 57 a3 de e4 ed b4 9f e7 09 32 cd 19 cd 72 a9 a8 04 e5 a8 11 28 a8 f3 4a 60 8a 02 b4 72 a4 7b 6d 95 5c f7 53 ce 51 31 c9 69 62 35 a3 d2
                                                                                                                                                                                                        Data Ascii: Sk$E54`"Y!lDtv^BUfgg;za`O'oW&A_{}"*ohJ7/>qmQx}cr?~WoUX{R:qxe}~]LFW2r(J`r{m\SQ1ib5
                                                                                                                                                                                                        2024-10-07 21:26:05 UTC434INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Length: 9
                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        time-delta-millis: 1510
                                                                                                                                                                                                        Access-Control-Allow-Headers: time-delta-millis
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:26:04 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-10-07 21:26:05 UTC9INData Raw: 7b 22 61 63 63 22 3a 32 7d
                                                                                                                                                                                                        Data Ascii: {"acc":2}


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        75192.168.2.164980920.42.72.1314437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:26:10 UTC645OUTPOST /OneCollector/1.0/ HTTP/1.1
                                                                                                                                                                                                        Host: functional.events.data.microsoft.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 815
                                                                                                                                                                                                        APIKey: 70109aa3567b40e3bb8ac9e67a07b58a-b00e4868-b511-4be4-90dd-6370c812f0af-7167
                                                                                                                                                                                                        Client-Id: NO_AUTH
                                                                                                                                                                                                        Content-Encoding: deflate
                                                                                                                                                                                                        Content-Type: application/bond-compact-binary
                                                                                                                                                                                                        Expect: 100-continue
                                                                                                                                                                                                        SDK-Version: EVT-Windows-C++-No-3.5.131.1
                                                                                                                                                                                                        Upload-Time: 1728336368649
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        2024-10-07 21:26:10 UTC815OUTData Raw: ed 93 cf 8b 1c 55 10 c7 df 60 dc ec 34 c1 c5 83 1a 41 70 57 36 c2 92 7d 9d 7a 3f fb bd 21 87 9d 9d 9d 95 01 0d 42 26 2e f1 b2 bc ee ae 9e 34 99 e9 9e 74 f7 ee aa a7 20 7a d8 8b e0 bf e0 41 32 7f 88 68 e8 93 a0 27 fd 13 bc 89 20 9e 7c 33 46 f0 16 45 85 40 52 0d dd d5 f5 8a 57 54 d5 f7 b3 f3 9c 08 61 74 fd 9d 3c a9 ca ba cc 9a f0 08 e3 fd aa 3c ab b1 0a df c5 aa 2e 0b 37 cd 3f 72 4d 5e 16 e1 cd fe 8d 70 ec e2 9b 38 c5 64 19 18 dc 71 c5 04 d3 7b f7 bf f9 e1 d3 ef bf fa f9 c7 17 17 6f 94 bd 08 18 58 e7 84 d2 51 2c 01 45 1c 1b 97 58 d4 91 83 28 56 c6 7d bb f6 f1 27 7b ed 4b 41 27 bf e4 dc d9 a4 98 ed 6e 8e 8a 24 3c 0f fe f8 e3 b0 cb 48 fb 72 d0 19 bd 99 f4 b2 2c 42 a6 39 a3 69 26 15 95 a0 1c 35 02 05 75 b1 12 98 a0 00 ad 1c 69 5f 59 26 57 bd 84 73 54 4c 72 1a
                                                                                                                                                                                                        Data Ascii: U`4ApW6}z?!B&.4t zA2h' |3FE@RWTat<<.7?rM^p8dq{oXQ,EX(V}'{KA'n$<Hr,B9i&5ui_Y&WsTLr
                                                                                                                                                                                                        2024-10-07 21:26:11 UTC434INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Length: 9
                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        time-delta-millis: 2543
                                                                                                                                                                                                        Access-Control-Allow-Headers: time-delta-millis
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:26:10 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-10-07 21:26:11 UTC9INData Raw: 7b 22 61 63 63 22 3a 33 7d
                                                                                                                                                                                                        Data Ascii: {"acc":3}


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        76192.168.2.164981020.42.72.1314437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:26:12 UTC645OUTPOST /OneCollector/1.0/ HTTP/1.1
                                                                                                                                                                                                        Host: functional.events.data.microsoft.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 705
                                                                                                                                                                                                        APIKey: 70109aa3567b40e3bb8ac9e67a07b58a-b00e4868-b511-4be4-90dd-6370c812f0af-7167
                                                                                                                                                                                                        Client-Id: NO_AUTH
                                                                                                                                                                                                        Content-Encoding: deflate
                                                                                                                                                                                                        Content-Type: application/bond-compact-binary
                                                                                                                                                                                                        Expect: 100-continue
                                                                                                                                                                                                        SDK-Version: EVT-Windows-C++-No-3.5.131.1
                                                                                                                                                                                                        Upload-Time: 1728336371365
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        2024-10-07 21:26:12 UTC705OUTData Raw: 4d 52 4b 6b 1c 47 10 ee 25 b6 ac 1d 4c 44 0e f1 03 0c 96 82 1c 30 56 8f ab 9f 33 3d f8 a0 dd d5 2a 2c 24 26 e0 75 44 72 11 3d d3 35 eb c1 bb 33 eb 99 91 64 fb 64 8c 2f ba 04 92 5f 90 63 f4 33 7c 30 c1 cc 29 87 e4 94 63 fe 41 6e 39 a5 77 e3 40 aa 0f 5d 2f ea e3 ab fa ee 7e 24 42 98 3c f8 aa c8 ea aa a9 f2 36 3c c2 74 58 57 67 0d d6 e1 d7 58 37 55 69 e7 c5 4b db 16 55 19 3e 1a 3c 0c a7 36 7d 84 73 cc 56 89 d1 13 5b ce d0 3d fb f3 f7 b7 3f fe f6 ee af 3f 3e b9 f8 ac 4a 22 60 60 ac 15 4a 47 a9 04 14 69 1a db cc a0 8e 2c 44 a9 8a ed af 1b af df ec 77 9f 06 bd e2 aa b5 67 b3 72 b1 b7 3d 29 b3 f0 3c f8 37 e2 b0 c7 48 77 2d e8 4d 3e cf 92 3c 8f 90 69 ce a8 cb a5 a2 12 94 a5 b1 40 41 6d aa 04 66 28 40 2b 4b ba eb ab e6 3a c9 38 47 c5 24 a7 91 d1 8c 4a 6b 80 9a 8c
                                                                                                                                                                                                        Data Ascii: MRKkG%LD0V3=*,$&uDr=53dd/_c3|0)cAn9w@]/~$B<6<tXWgX7UiKU><6}sV[=??>J"``JGi,Dwgr=)<7Hw-M><i@Amf(@+K:8G$Jk
                                                                                                                                                                                                        2024-10-07 21:26:12 UTC434INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Length: 9
                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        time-delta-millis: 1504
                                                                                                                                                                                                        Access-Control-Allow-Headers: time-delta-millis
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:26:12 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-10-07 21:26:12 UTC9INData Raw: 7b 22 61 63 63 22 3a 31 7d
                                                                                                                                                                                                        Data Ascii: {"acc":1}


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        77192.168.2.1649788172.233.128.2274437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:26:14 UTC768OUTGET /index.html HTTP/1.1
                                                                                                                                                                                                        Host: letmlcroroflmlcrsftoninbraingetekdkverf-portal-secure-ducsahre.us-lax-1.linodeobjects.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                        2024-10-07 21:26:15 UTC227INHTTP/1.1 404 Not Found
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:26:15 GMT
                                                                                                                                                                                                        Content-Type: application/xml
                                                                                                                                                                                                        Content-Length: 280
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        x-amz-request-id: tx000006803c47cfea47611-00670451ea-73836779-default
                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                        2024-10-07 21:26:15 UTC280INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 4e 6f 53 75 63 68 42 75 63 6b 65 74 3c 2f 43 6f 64 65 3e 3c 42 75 63 6b 65 74 4e 61 6d 65 3e 6c 65 74 6d 6c 63 72 6f 72 6f 66 6c 6d 6c 63 72 73 66 74 6f 6e 69 6e 62 72 61 69 6e 67 65 74 65 6b 64 6b 76 65 72 66 2d 70 6f 72 74 61 6c 2d 73 65 63 75 72 65 2d 64 75 63 73 61 68 72 65 3c 2f 42 75 63 6b 65 74 4e 61 6d 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 74 78 30 30 30 30 30 36 38 30 33 63 34 37 63 66 65 61 34 37 36 31 31 2d 30 30 36 37 30 34 35 31 65 61 2d 37 33 38 33 36 37 37 39 2d 64 65 66 61 75 6c 74 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 37 33 38 33 36 37 37 39 2d 64 65 66 61 75 6c 74
                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="UTF-8"?><Error><Code>NoSuchBucket</Code><BucketName>letmlcroroflmlcrsftoninbraingetekdkverf-portal-secure-ducsahre</BucketName><RequestId>tx000006803c47cfea47611-00670451ea-73836779-default</RequestId><HostId>73836779-default


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                        78192.168.2.16498124.152.133.84437128C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:26:16 UTC607OUTPOST /api/browser/edge/navigate/3 HTTP/1.1
                                                                                                                                                                                                        Host: nav-edge.smartscreen.microsoft.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 1640
                                                                                                                                                                                                        Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiMWJUdXdtSCs0a2F3c3JBaExhOGhPQT09IiwgImhhc2giOiJUdFM0RkRhSGRpMD0ifQ==
                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        2024-10-07 21:26:16 UTC1640OUTData Raw: 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 20 45 64 67 2f 31 31 37 2e 30 2e 32 30 34 35 2e 34 37 22 2c 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 22 74 3d 47 77 41 57 41 64 39 74 42 41 41 55 61 6e 50 58
                                                                                                                                                                                                        Data Ascii: {"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47","identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":"t=GwAWAd9tBAAUanPX
                                                                                                                                                                                                        2024-10-07 21:26:16 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:26:16 GMT
                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                        Content-Length: 903
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        Server: Kestrel
                                                                                                                                                                                                        Cache-Control: max-age=0, private
                                                                                                                                                                                                        Request-Context: appId=cid-v1:7b18f7b7-44a8-4212-9aac-12b29c628ff9
                                                                                                                                                                                                        2024-10-07 21:26:16 UTC903INData Raw: 7b 22 61 63 74 69 6f 6e 73 22 3a 5b 7b 22 24 74 79 70 65 22 3a 22 63 61 63 68 65 22 2c 22 6b 65 79 22 3a 7b 22 75 72 69 22 3a 22 6c 69 6e 6f 64 65 6f 62 6a 65 63 74 73 2e 63 6f 6d 22 2c 22 69 6e 68 65 72 69 74 61 6e 63 65 22 3a 22 70 61 74 68 22 7d 2c 22 6d 61 78 41 67 65 22 3a 31 30 30 38 30 30 30 30 30 30 30 30 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22 31 3b 66 39 34 63 30 32 35 66 2d 37 35 32 33 2d 36 39 37 32 2d 62 36 31 33 2d 63 65 32 63 32 34 36 63 35 35 63 65 3b 55 4e 4b 4e 3a 31 30 30 3b 30 2e 30 31 22 2c 22 72 65 73 70 6f 6e 73 65 43 61 74 65 67 6f 72 79 22 3a 22 41 6c 6c 6f 77 65 64 22 2c 22 72 65 73 75 6c 74 22 3a 7b 22 24 74 79 70 65 22 3a 22 65 76 61 6c 75 61 74 65 22 7d 7d 5d 2c 22 73 65 72 76 65 72 43 6f 6e 74 65 78 74 22 3a 22
                                                                                                                                                                                                        Data Ascii: {"actions":[{"$type":"cache","key":{"uri":"linodeobjects.com","inheritance":"path"},"maxAge":100800000000,"serverContext":"1;f94c025f-7523-6972-b613-ce2c246c55ce;UNKN:100;0.01","responseCategory":"Allowed","result":{"$type":"evaluate"}}],"serverContext":"


                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                        79192.168.2.164981320.42.72.131443
                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                        2024-10-07 21:26:17 UTC646OUTPOST /OneCollector/1.0/ HTTP/1.1
                                                                                                                                                                                                        Host: functional.events.data.microsoft.com
                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                        Content-Length: 1116
                                                                                                                                                                                                        APIKey: 70109aa3567b40e3bb8ac9e67a07b58a-b00e4868-b511-4be4-90dd-6370c812f0af-7167
                                                                                                                                                                                                        Client-Id: NO_AUTH
                                                                                                                                                                                                        Content-Encoding: deflate
                                                                                                                                                                                                        Content-Type: application/bond-compact-binary
                                                                                                                                                                                                        Expect: 100-continue
                                                                                                                                                                                                        SDK-Version: EVT-Windows-C++-No-3.5.131.1
                                                                                                                                                                                                        Upload-Time: 1728336376051
                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                        2024-10-07 21:26:17 UTC1116OUTData Raw: ed 94 cf 6b 9c 45 18 c7 67 b5 a6 c9 92 b4 55 a8 ad 50 b0 91 54 08 ed bc 99 99 77 e6 fd b1 14 cd 66 77 63 17 34 14 77 63 d1 4b 99 77 e6 79 37 af 79 7f 6c df f7 dd 34 7a 12 f1 12 50 21 e0 c9 9b 78 69 2e de 3c 8b 07 d1 b0 17 8b b4 f4 e0 7f 21 22 f4 e4 ec a6 a9 15 a4 34 18 d0 d2 ce 7b 78 e7 c7 33 f3 cc 33 cf f3 fd cc 3f 6b 5b a4 ed bd 15 a9 3c 2b b2 b0 b4 ae 40 b0 94 67 d7 0b c8 ad cb 90 17 59 2a e3 e8 43 59 46 59 6a 75 ea 2b d6 65 d9 83 46 96 96 90 96 ed 34 cc ae 7d f9 d9 b7 df df fa e1 b7 5f 9f df 79 25 ab b9 84 12 5f 4a 5b 38 6e c0 09 d8 41 e0 49 e5 83 e3 4a e2 06 c2 93 37 27 3e fe 64 71 78 b2 5a 89 a6 a5 bc de 4b 93 0b 67 db a9 b2 b6 aa 7b 23 46 2e 50 34 7c b1 5a 69 bf aa 6a 61 e8 02 75 18 c5 3a e4 02 73 22 24 f6 6c b0 b1 0c 84 0d 0a 6c e2 08 89 86 a7 46
                                                                                                                                                                                                        Data Ascii: kEgUPTwfwc4wcKwy7yl4zP!xi.<!"4{x33?k[<+@gY*CYFYju+eF4}_y%_J[8nAIJ7'>dqxZKg{#F.P4|Zijau:s"$llF
                                                                                                                                                                                                        2024-10-07 21:26:17 UTC434INHTTP/1.1 200 OK
                                                                                                                                                                                                        Content-Length: 9
                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                        Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                        time-delta-millis: 1488
                                                                                                                                                                                                        Access-Control-Allow-Headers: time-delta-millis
                                                                                                                                                                                                        Access-Control-Allow-Methods: POST
                                                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                        Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                        Date: Mon, 07 Oct 2024 21:26:16 GMT
                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                        2024-10-07 21:26:17 UTC9INData Raw: 7b 22 61 63 63 22 3a 34 7d
                                                                                                                                                                                                        Data Ascii: {"acc":4}


                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                        Start time:17:24:10
                                                                                                                                                                                                        Start date:07/10/2024
                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Desktop\_Ggerlach_Benefits_and_Commission_2024.svg
                                                                                                                                                                                                        Imagebase:0x7ff6487a0000
                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                        Start time:17:24:11
                                                                                                                                                                                                        Start date:07/10/2024
                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2240 --field-trial-handle=1960,i,12678008410117373553,10809593292764261393,262144 /prefetch:3
                                                                                                                                                                                                        Imagebase:0x7ff6487a0000
                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                        Start time:17:24:11
                                                                                                                                                                                                        Start date:07/10/2024
                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\Desktop\_Ggerlach_Benefits_and_Commission_2024.svg
                                                                                                                                                                                                        Imagebase:0x7ff6487a0000
                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                        Start time:17:24:11
                                                                                                                                                                                                        Start date:07/10/2024
                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2020,i,11273531329556060101,4204945919336292811,262144 /prefetch:3
                                                                                                                                                                                                        Imagebase:0x7ff6487a0000
                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                        Start time:17:24:13
                                                                                                                                                                                                        Start date:07/10/2024
                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6468 --field-trial-handle=2020,i,11273531329556060101,4204945919336292811,262144 /prefetch:8
                                                                                                                                                                                                        Imagebase:0x7ff6487a0000
                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                        Start time:17:24:14
                                                                                                                                                                                                        Start date:07/10/2024
                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6416 --field-trial-handle=2020,i,11273531329556060101,4204945919336292811,262144 /prefetch:8
                                                                                                                                                                                                        Imagebase:0x7ff6487a0000
                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                        Start time:17:25:12
                                                                                                                                                                                                        Start date:07/10/2024
                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6488 --field-trial-handle=2020,i,11273531329556060101,4204945919336292811,262144 /prefetch:8
                                                                                                                                                                                                        Imagebase:0x7ff6487a0000
                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                        No disassembly